0x3ff, 0x400, 0x8000, 0x1, 0x5, 0x7, 0x5, 0xffffffffffffd502, 0xfff, 0xffffffff7fffffff, 0x99, 0x9, 0x7, 0x4eff0a30, 0x7, 0x9, 0xfff, 0x0, 0x40, 0x4, 0x400, 0x1f, 0x7, 0x8001, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x101, 0x2, @perf_bp={&(0x7f00000000c0), 0x3}, 0x18, 0x45f1, 0x1, 0x1, 0x80000001, 0x7, 0x6}, r2, 0x10, r3, 0xb) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:54:39 executing program 1: 04:54:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x4819000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:39 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x10f004) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000003c0)={r4, 0x3}) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50010000", @ANYRES16=r3, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffc4, &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80000000, 0x400000) 04:54:39 executing program 1: 04:54:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x8000000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:39 executing program 1: 04:54:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r4}}, 0xc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000200)={0x6, 0x8e, 0x3, 0x1, 0x9}) write$P9_RCREATE(r3, &(0x7f00000001c0)={0x18, 0x73, 0x2, {{0x2a, 0x4, 0x1}, 0x8631}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:39 executing program 1: 04:54:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 04:54:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x1000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6d, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) ioctl(r0, 0xffffffffffffffc4, &(0x7f00000000c0)) 04:54:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:40 executing program 1: 04:54:40 executing program 1: 04:54:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x4819}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:40 executing program 1: 04:54:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x1973}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1f, 0x81) setsockopt$inet6_dccp_buf(r3, 0x21, 0x80, &(0x7f0000000240)="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", 0xfd) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:40 executing program 1: 04:54:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000100)=0x6, 0x8) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x100) write$P9_RVERSION(r3, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.L'}, 0x15) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x50800, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x121100, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9f46) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r3, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xa7}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl(r0, 0xffffffffffffffc4, &(0x7f00000000c0)) 04:54:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:41 executing program 1: 04:54:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x65190000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:41 executing program 1: 04:54:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x5719}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:41 executing program 1: 04:54:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x1965}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:41 executing program 0: 04:54:42 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000002f00)='/dev/input/mouse#\x00', 0x5, 0x600100) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000002f40)=ANY=[@ANYBLOB="00020000000000000a004e240600000000000000000000000001050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000050000000a004e22fffffffffe8000000000000000000000000000aa01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e243e090000fe8000000000000000000000000000aaff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2007000000fe8000000000000000000000000000aa01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2301000000fe8000000000000000000000000000bb07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24aeffffffff0100000000000000000000000000010800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x310) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:42 executing program 1: 04:54:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x1957}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:42 executing program 0: 04:54:42 executing program 1: 04:54:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x401, 0x2, 0x0, 0x4, 0x0, 0x1, 0x20, 0x4, 0x8, 0xff, 0x6cd4, 0x80, 0x8, 0x652, 0x7, 0x7, 0x8, 0x9, 0x8, 0x7fffffff, 0x80000000, 0x7, 0x6ee, 0x1, 0x6, 0x401, 0x1, 0x1, 0x2, 0x1, 0xd1, 0x845d, 0xaff, 0x1, 0x8, 0x1f, 0x0, 0x5, 0x0, @perf_config_ext={0x1, 0x42b}, 0x10300, 0x6, 0x4, 0x8, 0x8001, 0x3, 0xffffffffffff29fc}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000180)={0x7, 0x70, 0x100000000, 0x14, 0x62704f94, 0x400, 0x0, 0x3, 0xa8, 0x8, 0x5, 0x7f, 0x100000001, 0xfffffffffffffff7, 0x1, 0x401, 0x6, 0x9, 0x200, 0x80, 0xff, 0x0, 0x4, 0x480c11c9, 0xd92, 0x8314520, 0xc7c7, 0x6, 0x800, 0x0, 0xffffffff, 0x6, 0x5, 0x4, 0x101, 0x80000000, 0x5, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x28180, 0x2, 0x4, 0x3, 0x7e09, 0xffffffffffffffff, 0x20}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x57190000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:42 executing program 1: 04:54:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:42 executing program 0: 04:54:42 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 04:54:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000280)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44240f0300013c14eda95340ed7ed5c9e82fc03e83481540fecc30356e9c19e16c"}], 0x38}, 0x0) 04:54:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000001280)=@in={0x2, 0x0, @loopback}, &(0x7f0000001300)=0x80) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000001340)={0x0, 0x9, 0x3, [0x3, 0x0, 0x4]}, &(0x7f0000001380)=0xe) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000013c0)=@assoc_value={r4, 0x40}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") r5 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom$inet(r5, &(0x7f0000001480)=""/115, 0x73, 0x100, &(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x10) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r2, &(0x7f0000001240)=[{&(0x7f0000000240)="8d4cfac9442e51e03a344917b58db43f11c3359d0dd568fa0a1c4bcd24927f461b6e2f575f60417f716b4278cdcc0c8d09d4e510f4fba71a278192eda7be672373957131138e5821c3291e6643b41903eb1fffbb69653eefd3c3037d1066dc7374740f57a3f93080d404a77251ff844d8a97e006412cf90f1cdd113b203686c00824bcc354237bfb2f4a5efd09a870bc54b3210835ea62875db857d45b6dd4972b197c22a1142591ffa5b183e6fa15d50b4b93f25bb864c27e08e6a94397489bd2a91e906763fd7af908c94c3b51891532f5945625ba76efc6a46e35f06036592a4ea396205a2982540445e55593775285bba9b02f57f6a495e01a545db6003f489fa94e75da757fe4340b94ceef8467c8392f5246164827582d84c6efae706c7d60190b8a4c5a4c1574836eeaa63ff55b6f3e7cfac252c13dae79ca7c4976aec33647e0d15fb75746718af45ddbb7f510a0b5a64e333ec9ff83c21ff729c7b9e40370ddca6d9f783cd5ffcae5d5bc9802952fb886ce5544d1f65b370f6cc51ff9ec020319551864b502455c4b2d1bec2c0326e320f5e0c6afa85180f5c9d997df113e4e79091e2466ed8811abadf62cc1dbc619a5d1d8fb0ac837e7571e755738faa58123aa020213bc1c9eaa3578e6129b2cb0615d4c1c7e20775bfa9c4d6b755ede831088da68cd7077bd6e33d8d4a04a111c4a93b1af5f09f10e90b1bc23451735265399f70cb1d99331449ce3b8cfdb62b1d05602dc7378e167b5398cac5994e8e9d7b96a777ad6a7f2550f975920af0aa8c3a709c8f0e5991dddd92fd87ec42ae98ae421d35702044d9ce250ae4db1190ee9306b2b1f521061c23be745410a6af9d5a01479fe489a78adab68d87c1aa17eb23368aa9587a3235d641cd70631ec8e18c84dc7b0146e28041cfacef4defcf6ffc06f3fe648f0ed1bb3508e829e343a727817a4efcd0f95350fcdc4b6decda7b3b8f8f1e8696b997887206ba0d1326912d552adffb13b89e7dc6b00ee1901e6ad1db91edf25f73cd530f5800acf5f80d3dd597b66dc1e80046b58a11f9767136d731037212544d32a43ca03ed1d6cb2316f25b055108dd709a586c86ed80991deb85c76149782d6c98d37b561ee6bc915ced0fbe53dc41db93e4ebea1edeb0ea34ea9311ce90b97538b69c2a7c4462b03ec295ecc35caeeb1542bb49428755a408089b7b3715662049d22984ef6ff8ee95fb04f5f2ae7df5147a3b07e715db0101ec76ca6820e8a261e18e63896262bca0d807d1e18f68dca9c5a774645aee7506b898b7529dfeb717acbbd043bbfce55b618b6b1703c4dc8d2a8612f3745836eb1421628b1ed06befcc8b1c827bc9815533134c7e834506e341f2300cf89b937671a23a35ae84af5acfb64ecf01c1a3cc6816f212581436af01d228430b37f76b4a30824b85c134add0238b35de5e11c8b987625a936f081206f8cdfb3361284096b2f798cf7e5f67efdbfc214592d3be0ba6f3230362d0b42734a508e9ecc2761eb4e1c5c99beba06aac41d7f70fc967eb677a193a679cb2b5f0a0cb8e090beb59c8968be445b9f6d7771cbc94ec8f4388c3a9047a39bffe756f274b1a8d0e4eb3b23c741929c18def3fd44675a356a7b9642424d75649abd773995433fe9d2d4d67062b736d467fa75d83c712e38cb723ee08d7a777ccec229186e1e4aa8fec1e13709c1d2fe89b017ea6c99301a23822a415fc2299bb227d445cc69a56fcc7dfdc6bc6a0c92b58b0b2655ec5da281852eca371282ed67ef7bf043e9e71bdbac0568b711129df7bb7f9fc0b86b26f78d5992d5334e912217a2b9168105989a157d80e09143af78a28b0f5e111d49e7d6b66ae0b415dfc1617febd8c3fa074af5ff9a942a6d0b5d01c27e1aaf0f72a980dd522a3add9d2912a8c95b8593de6fa6b6d79ce667d1bd962e4d28796b1100e466f199f5954d002635e64ad55a2d8050afa1d1131d6d29379cb8e1df7bbd9fb5e720618c5f4cda679c95eb3076fe8313acb22c4ee5c8ef037f1efddb6e42d6fc32a3a62da5e82893af0901b1cb6eb95429f252e4dd7c19f15a780e6ead3407ae104162f0a024452d61965bca4a4139ebefd1c36e4d4fb9ca0e0ddbf2956f7c4cfb1bdeb3f8d72f1002526b03d3ae0d0a11a4f417fdf46832ad802b02b73cd2f362b7d8f35edb6fa01caed6063cd9d739a48144c23a0c8debc96ae0d3191beccb4a446915e2b2e398c58cdee8cb55b102f959c4c9ff0b8bbdc56cdcf4de36cecc6420c0166ed8fc7a2346afce2e85264d88010b874d277a2c4a5c274067b06a071ddb81d3d6e8f22c220d015e8bef1b6b13df7e91db8bccfee5f8faa402960e3bbfe1d2074029af9d82ed4680aca21f8b03037dfa4b1953852bba155c2c0c7c3a8b4d46d3c8b0f34e0e8cd7de6c2df872859b61ea894455a0047bd34f7abfa7468eba39f680dd636fe3ce29b63e911f43d2d883f58cb902392aa6feb5ffb4bccf2e321f38d2e70d3003a3511adb674453bc5ed2158760d1a4e93fc3993c9f204beb9f1f6c93cbb6914a1c9e76abb6fdb32a6c79abf2e88c878a89480721605c027a04446e5dec34623095d38642e599e99107af75a7983defbe1a783c8a4cdae0cd316b47b666fb06ad0955c310b9e2d3341b32d3b365937b1ae4ff1af526137fdf5e345918703e1ce661dd2cd901c5e788fd6cc4824e8a7e3b811f1ea872c6d2d6f49394709ced4ce9bdbcf4ab4d8b0dd6540c40139e2a711b9c9c56f25623fcdd2d3d5a98752cfb4f8640a83a9bb332122734ada48546229c360543f06d115e641f91f7388a6a8a864f502d7dfb0f56e860ce5763a9140027c5aea574de4707633464e24167209fcf15d674b483c869825b800401c1eb8d4f017fbf5db16476f6628c77fdb0f380aeeaf08e08f5f44a3d3d84fde8acbc110a598a4baab2650ef58d5c19cf3815ed1ee55393485a4c4bd33e7291be17b742700c8769f5bf31940570baa74cd7a83f41291e4cea9857eb84c148693c1f98a887d90b0d00e2ad458b0d0f91af2305b029f1ea3bf4cc60b80024206f65a65c0787c735f748c6cc0f2cf1124e7765e6500a1a69eb735975bf2b9bbd92a0fc5ab3b8c5b29a2b791aef2e966a7a180f194eb8cb6bcbdc19a3abfee8b48b8112a1775876c7a758a5a3d00e93fa0a9696b1692f9d9590320bd9253de3b16c830588508381f353c38b36cf38ba680e80134696ee6e455a4793694a0ae02fb0fc94ed4b59e472028131be53b6c82e48b5f410fa1a27dfecec5524e912574d15bc5351f8fc813a6b4eaf3c8205773404da4c1ba0e0330fc9ddcaf637e67882e9d3d17140931d9b5347052a7a7df3774579cb48bbe6c12763d13912eef3d78542081e7b917f04c35aec0be3428ba42ddb35f3b1e3c52550b6c4fd96d8b104b801793bab903972f80b9b50cfdabc44927e5b9a088d9c5b4d77dce1af5e16db67bae6b454a56a8356f3384e3942f197e274f99b0308bc0e89c3540e4d4e0b60691de0ab8a3332b7e660f1ef9983093241cdfbbf2f88d836a3a1a91d8d2cce7b587d592114edea4fbc3d03f8ddaf19d17722097051710e3f769ea04f990d2345fb7badab8562338bc438b06a904678473ac72528903cd29a8cac9e3463d07beb76d3cefc16ad301f6acf5afeb48809a34e869f27ded8474cafb7665d0624e3d3ce97aeee4c43658fd884a724d1596c4b5bc351f371405669914fd7106eacd6fef77807645997bc6580841535b008517f4f83f3fb9f2a7b6f92cb50e05621800fa11688f104bb3d4f71fa69290c8b650e1e88398f29c9768c054166e79ca2192fd6509513dc799924c443370e76b4ced183b4918ff495cf88cf418b8f3abe043a001f9491448ae2c71c89a60153d85c1af11840e65bb4241cf3da2d51a89aa72aa1a77358c7b74f0e2deb67752db91ee1c9cfe33f711e07543b309778b8094ad764171e64230a37c0d9a118ba3ec7a38ebf138bc6f93d2e9f56a05254168e2f2dd2bcdac79fe8b39a41e5524104726476f50c697f66464bc6b09dda3323f16bba0fd28b277761593aa072429d2d3fdf4be24fabf5853bb1abe92018106fdb3a9bfc57573e3fcb24c86c1281956325750447ad6d175e73be9c516dda391ec3609e940bd644f49babb6dbe07b8c635b98b4137c62a492e5ee4d184fc55f61f303e7f8f15aabcfbde611e04d469162199590754f1cdecfc23ac087957d49fc698c54148cd20d20739a92e3bc4c6fd2c56232163512457509b0327ee0863cd905dd151c6b54ec7695271d288f2bfc2c65de3aa9fd427ce564129d850acd17d34395859bb08437e5dca15d47737ed1bbaaa02d4c5db3226ce018c0842db066094a280daba0bf15fa2bf514ff4890ebd720c171face7c094f781f573bea02df6dd3edbcf34e2d7e6c51960704b395b8e33dc3e3dc1942dd9985a0cfd940c1dbaa5084dac78ffa3057b9c675e49a8ba857e72375622180e87b1265b1750a46e465df10ebd715aa83c48f92296bab6c8ec22766af243433b41c3ce85a6d413e82b1462e674cc16bafe7f874c7d1c07497b9cd3e5eab49e5cbec25277861b75db43d38188d097cb475758c28bb459cca2e524de8dbd7078871379ce32c5e339ca29152d404489e271700b259222de80993c83f14fb9d55fa7eb5ec222c5e8f77c79f4595b58b3f111ef57e88d6e0bd1843cba21519392d3f78cdb465719fd303b88fc0e4a14ce0eff8ac4fa734492a2f043f66641a25ec861bca1f48e9ee2d9a38857f4b63196e2643c09e864c43a2602f998bb4b78cd68e9f9d74a5d1389b2c4ec12e1427fbfb7d66e7d0467a70f2fb00a34ede44ee5255f46e85581c1636eea1378714f6313ce81fd12eaca796c74c4b57c95505f8419510ca0f5542c646df8f802ee27681b05caa16767788cdafdf6bc1909210b6f7b6f0ea99a35ee8e9d0e372f3683bb60387249611ee938ae24cc1dab33d5f3b769412e834287a281fd5e9f1b3ec7de7ae4c7c0de252be0dd9c000fd2907e880ab42bafcef007171f2486a86cb270cecf701ca3b9cfe027aa520d9e034d60a04a71de0e1303f0f6c5d0615ac58f629a50b3b60ec6746482eeb43d57ef2f3fad75f2565015d812615d06709091c7b81857ad8fdb0f13c71781929c69e64b9f4615beb0ba8d33b0c5710ba34732e115068110e737b3fd2ed44b66ce7f8625c6185ae1de946ff91caa82059054acc5b8ae4ae674f20649a5864a621c6c2f8f80fc5ae463798f086e79299a7ba1f4486485426c00162601759f65cfec3cc4311be8fc48df530b64551c98f8b8abc466b599fb0280eaab00f87f9739228cb9669ca5c36eb0337fcc2639ed1c7b2a0ea9f1574e5fa58a27a5d932694ae9811586210b21a6369b9f53dbf004c5c71472c9053a9ec5a2ab271b6d131e6890138c52ad255d1c3edf0631460bad75a5e12f8c2e086b81c936c0aeb85ac378c59639533ce312d7d72fdcf94a47bcb8dd42852f73b98ff7625185a7faf0f1e632f491e1718d680f88ee9d31e9a00efe1c80c33194433727ae18a30aa1cc9705485d788484a7ea889dc27e0b171c0486ffca8dd04a94174a6ca39ee34daf5d725986bafe681776bc9326f694d8985fedfa7450d5c127eebf207d61f3dc98af3c94045d3fc131ee3c55e7607324ff522aac0f1e16b0cb90d2b74c67630b643c4902ed89b8a5aabf5a5969402cd25bee715c9afe08d9b074556bc32e3a3592bea1d1f7cf5f0985609f6c468f8bd24d906242ec6f3cee4c10ec579df307d0b", 0x1000}], 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) setfsgid(r6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c30, 0x0) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000780), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) write$P9_ROPEN(r1, 0x0, 0x0) 04:54:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 04:54:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2240, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000025000/0x18000)=nil, 0x0, 0x4c0, 0x0, 0x0, 0xfffffffffffffe77) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000140)='ppp0\x00'}, 0x30) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x3f000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x1, 0x1, "27ba1549ab5ce12eb4e6316cfb4f687a23abdac6a3afc57d0bff01bd6d69f79ada122c94d944273c6f572464242d56409d48f47706620aa3234e42f0bbd7f772", "d8d79ccadbfb34256f081345c5fa2e5a32cce0aed7c2a8f052494d7deeacb8cb35f2d2a43c63023e44be170b58248052b480d8c9f172d7b25ea84e03f5302582", "6974646e33ddf7736f87f5d3ddc8124d2b95935e6b5c17c1e12d55c14295700a", [0x100000001, 0xd9]}) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000200)=""/244) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff22) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000300)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000001c0)="68bd0000d7ebd36ce3cbe9fed82b58c1af244280d5d3c57cf7709c906f9a7fdcbabfc3c4d608e4c066fc4fed4e062aea96119ce31cd42c0646d812") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x80000003f, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000280)="6cf01aecd9ef68ac2cd99cc0b08b38fb605473a14d0d067c53772469b22eb4579aafb94aa61405e1d2983924a763a29e2b041266faa202c3b3b87021ae1fdbe4bbdc49a1a25dc6327097f2b35950328762be9e715e8822c05e20da671830e2491f0b5a931bc1c7d5d15befc9d394b75a55694b59403ba48724a95b4ba31d40ed83b4170e3b0484c2ce9c067b3a63146062ce16824f94ec0b574a9ac9553ffb42602df89c2ac5606865d3d88ef96586aaaf8edfd9e0c93a", 0x0}, 0x20) 04:54:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x2}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000140)=""/74) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x43, 0x1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="481a3c75b4", 0x5, 0xfffffffffffffffb) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000002c0)=""/147) 04:54:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000040)) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vhci\x00', 0x101200, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000011c0)={r3, 0x50, &(0x7f0000001140)}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xca, 0x200) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f00000010c0)={0x1000, &(0x7f00000000c0)="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"}) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000001200)=0x3, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000001240), &(0x7f0000001280)=0x4) 04:54:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x200000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x8, @mcast1, 0x7}}}, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x0, 0xb}}, 0x20) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ifb0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x1520010000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2abb4"]}]}, 0x1c}}, 0x0) 04:54:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8) 04:54:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x3f00000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x100000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7, 0x400) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="9a060000004000b9790000000f32b90a0a00000f322e3e0fc72d1094da6b0f01cf66b8f4000f00d8b9bb0a00000f3266baf80cb8d0acac80ef66bafc0cb87c5f66efef0f358fe9d89046d7", 0x4b}], 0x1, 0x20, &(0x7f0000000240)=[@cstype0={0x4, 0xf}], 0x1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200000, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f00000000c0)={0x9, [0xe876, 0x401, 0x0, 0x8, 0x0, 0x9, 0x3, 0x3ef5, 0x0]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:54:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x800000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000180)=""/184, &(0x7f0000000240)=0xb8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000140)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:45 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x40, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000002c0)="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") close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x0) 04:54:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1ff, 0x4000) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000140)=""/63) fallocate(r3, 0x10, 0x56, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x5d) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd]}, 0x45c) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000f80)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d99d09629f4af1ea43a304ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000223b7f55973bd10e815b51bc3cc6941841b8370a8d631bafd8817965fe9e6c78b55267a09e47199718e74d449e046db95ab0debe745a4b9e1bd26b9ab1877b314527250c54d93b99632"], 0x90) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000001080)={0x0, 0xef, "b6bb8aa8b9430123e4073ff1a0d98f5061a4d047e7f65293b617955c65d346f27d2f7b30c7d7f41a7ab658c0b2e0050646420eadf1d81876e188a157115555ac325f01e5ffe132b717b6f174ca290fac506f45aa00a00843ced3b03189d8ac2cb1eea6f01ae6539b154bc06f3062dd6beb3528ba6faf51386d8ccb7080152ad7f35a03ffea984e6499341c1e823be772d477c3bb2f15de210f59defe3834496cabe5d234c8544fc7f7d79b585a84aa0c0c4e99a0baae02d6133d79377bcfb5c4c9fb719a9c9999ca1345ffce8fd779f25ea8b42924684199954827e90baf8351b90d91e64a32a6e29fa5dcbd21914a"}, &(0x7f0000001180)=0xf7) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000011c0)=@assoc_id=r5, &(0x7f0000001200)=0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000d00)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d8b4e102990454cc6b61826eeb2a4055c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e78825db21649beee91a9d1da4e1aa55dbe47c9412195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a91f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c72c2d60479c66d36"], 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089abf3a2ddadfc651515d2fef6de3890668ac6d16dcf001c0c3704e9f3f984b6b7b1039cfd93e445671550a8131d137"], 0x0, &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r3) 04:54:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x400007, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4819}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x2, &(0x7f0000000340)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bind$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x1, @rand_addr=0x8}}, 0x1e) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000180)={0xda9a25590cc56ae6, 0xffffffffffffff9c}) 04:54:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:54:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1957}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:45 executing program 1: syz_mount_image$ntfs(&(0x7f0000000380)='ntfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00']) [ 1122.117880] input: syz1 as /devices/virtual/input/input13 04:54:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:54:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x5719000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1122.329603] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 1122.477545] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 1122.621456] input: syz1 as /devices/virtual/input/input14 04:54:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x602000, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000000c0)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd4d, 0x0, 0x0, 0xffffff99) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x1c, r4, 0x200, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000000) 04:54:46 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x0, 0x6) 04:54:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x3b, &(0x7f0000000000)=0xd43, 0x4) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x804, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:54:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:54:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x57190000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) arch_prctl$ARCH_GET_CPUID(0x1011) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0xc81, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='vcan0\x00') 04:54:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x5719}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/121) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x20002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e22, @multicast2}, {0x306, @remote}, 0x22, {0x2, 0x4e22, @rand_addr=0x401}, 'tunl0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@remote, @multicast2, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@mcast1, @local, @remote, 0x4, 0x8c, 0x0, 0x400, 0x0, 0xc0, r3}) r4 = socket$kcm(0x29, 0x1000000a, 0x0) sendmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="fb", 0x1}], 0x1}, 0x20000080) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)={0x160, 0x0, 0x4, [{{0x4, 0x1, 0x8, 0x3, 0x100000000, 0x6, {0x2, 0x5, 0x9, 0x6, 0x6, 0x3, 0x53b, 0x18, 0x5, 0x6, 0x2, r1, r2, 0x600000000000, 0x4b2}}, {0x5, 0x43, 0x12, 0xfffffffffffffe01, '/dev/input/mouse#\x00'}}, {{0x6, 0x3, 0x401, 0x9, 0x8, 0x3, {0x3, 0x0, 0x8, 0x4, 0x0, 0x0, 0x80000000, 0x9, 0x979, 0x5, 0x1, r1, r2, 0xffffffff, 0x100000001}}, {0x2, 0x101, 0x1, 0x80, '['}}]}, 0x160) close(r4) 04:54:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:54:47 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffa, 0x8000) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)={{0x0, 0x78, 0xc552, 0x1a4, 0x2dd, 0x600000000000000, 0x5, 0x7ffffffd}, "a60efd9b4962b1f473b54d45688e282ce410107b7e42ecac94d0c81ccfc65d25876b0585506efd24278fa307bb17164a8b274cc9fef46c51f4504c811772edabc3150b4c3bf17f9071cd50cbdf7ed0af01b26cdcec07fed12d9f23fe4cb135cd48fb9bf8495c35d364fc7f7c345994de85d22500f2b3250d68e1edc5807f6c71e4c86424b93be69ff0ece657fd4c97d9c9797d0465d73ccfd3f6bfaea582", [[], []]}, 0x2be) ioctl(r1, 0xffdfffffffffffbc, &(0x7f0000000240)) 04:54:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1973}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(r2, 0x406, r0) 04:54:47 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockname$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000000c0)) flock(r0, 0xd) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x121400, 0x0) pread64(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000012c0)) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000001300)="6742032ca941a47d2eb09468b4195c1d78c88c4bbf4ba24ded35512b5dc72c2be987acf952c22adf5e4ec2994e7d9d688a833b8243e294f208176a59d825ca2b5e1886e770a5abf7a7a4bfd009ef6338ce3c0265331c8fa95e312a0a6a731460ca4f09af29e2c3035fe1e1c0") bind$inet(r1, &(0x7f0000001380)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001400)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000014c0)={&(0x7f00000013c0), 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x40, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf892}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/validatetrans\x00', 0x1, 0x0) r4 = add_key(&(0x7f0000001540)='cifs.idmap\x00', &(0x7f0000001580)={'syz', 0x0}, &(0x7f00000015c0)="bfeac61f7b88579f094f9d608886caa7442700659a4efc619a63f42064151346a8bad153f2", 0x25, 0xfffffffffffffffa) r5 = request_key(&(0x7f0000001640)='.request_key_auth\x00', &(0x7f0000001680)={'syz', 0x1}, &(0x7f00000016c0)='/dev/vcs\x00', 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f0000001600)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'system'}, 0x1b, r5) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001700)={r3}) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001740), &(0x7f0000001780)=0xb) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x20208008}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x58, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}]}, 0x58}}, 0x4) r6 = semget(0x2, 0x2, 0x400) semctl$GETZCNT(r6, 0x1, 0xf, &(0x7f0000001900)=""/155) socket$can_raw(0x1d, 0x3, 0x1) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer2\x00', 0x200080, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TCSBRKP(r1, 0x5425, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000001a00)={r0}) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/rfkill\x00', 0x40, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000001a80)={0x0, 0x0, 0x2, 0x0, [], [{0x7, 0x400, 0x1, 0x3, 0x4, 0x400}, {0x4, 0x2, 0x66, 0x10001, 0x1, 0x83c}], [[], []]}) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x3000)=nil) bind(r1, &(0x7f0000001bc0)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x4}}, 0x80) 04:54:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_opts(r1, 0x6, 0xa, &(0x7f00000000c0), 0x8) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r3, 0x10, &(0x7f0000000080)={&(0x7f0000000200)=""/227, 0xe3, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r3, 0x10, &(0x7f0000000140)={&(0x7f0000000000)=""/70, 0x46, r4}}, 0x10) 04:54:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f00000000c0)) personality(0x40000) dup3(r2, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:48 executing program 1: ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000100)={0x0, 0x0, 0x16}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000003c0)=""/230) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x100000000000005e, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x100000000000024e, 0x4e) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x308, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 04:54:48 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000040), 0x8) close(r0) r2 = memfd_create(&(0x7f0000000340)="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", 0x0) ftruncate(r2, 0xa00002) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) sendto$packet(r2, &(0x7f0000000100)="2e2af6c7fbddeab12aa11a197247aaa06444da3c26866f970ce0e7616fae4bd69dfd1d937bec7e7df602b0c39e93c4a601c02b3d89f59752fd0f0f4c557a5c0cbcb5c72db820ce9c3eadf03e820d5d6bc4ecd41a5d6e9cc6efd79e010718605489acf75885e263c956b508f9e05445e18544246c10b9cdc04ca5fd819638183a837475ca03da3c0a811c7506079808fdc8694c0f7c5dac0c34af1b155d14ac92b5257dd86a6b138a52200d8449685a1c8acdbd0e531bbb7e6f0b12038bf7a044", 0xc0, 0x80, 0x0, 0x0) 04:54:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000000c0)={0x8, 0x200}) 04:54:48 executing program 0: r0 = memfd_create(&(0x7f0000000040)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) tee(r1, r0, 0x7, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000340)={r0}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16=r4, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x8040}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4, 0xfab, 0x2a}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r5, 0xa6, "841f27b94ec0b1ca818b4f9d6938e398f958b6ed63a0edb5bf23c7b6023b0a694495d8d5e80000bfe6dcea3596399c798161f50f0e9427a2839b03fde32cb42b76f644a643f1b0985e412cd702b421068701a98fc82820f1ca1caad7efdecd2001d992a7f8b74a297f9c66fb2c599416b8944ab0ecb696575370cd74bad174d72edeb87ab6511212bdcb480a7e47a8cf8217e6083f275e0340ec26d3f87a899cd78007278dbd"}, &(0x7f0000000180)=0xae) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0x408c5333, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 04:54:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:48 executing program 1: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000140)={0x7, 0x40, 0x9, 'queue0\x00', 0x9}) close(0xffffffffffffffff) close(r1) 04:54:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x6519}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1125.183484] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1125.199779] device lo left promiscuous mode 04:54:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:49 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x9, 0x7, 0xfff}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e21, 0x10001, @ipv4={[], [], @remote}, 0x400}}, 0x0, 0x5, 0x400, 0x9, 0x6}, &(0x7f0000000140)=0x98) ioctl(r0, 0x8000010000009375, &(0x7f0000000200)="010000000000000018") 04:54:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:49 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200140, 0x4000000080) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x500005}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x26c, r1, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3a}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1761, @empty, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x14c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x71}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfed4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb522}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x800}, 0x6f9722d5fea7341a) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 04:54:49 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x28) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r2, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 04:54:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0xc1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) r2 = dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000200)={{0x1, 0x1, 0x723a, 0x3, 0xb701}}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) r3 = getpgid(0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x200000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1ff, 0x5, 0x10000, 0x80, 0x0, 0x1f, 0x50000, 0x2, 0x100000001, 0x5, 0x1, 0x7, 0x9e, 0x2, 0x1, 0x6, 0x80, 0xa6, 0x9, 0x35, 0x117, 0x20, 0x1, 0xbe, 0x4, 0x9, 0xffffffffffffff81, 0x1, 0x7, 0xffff, 0x8, 0x77, 0x6, 0x5, 0x8001, 0x7fff, 0x0, 0x5, 0x2, @perf_config_ext={0x101, 0x132}, 0x8, 0x9, 0x2, 0x7, 0x4, 0x4, 0x10000}, r3, 0xc, r4, 0x3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000180)=""/73) sendto$inet6(r1, &(0x7f0000000280)="a9", 0x1, 0x0, 0x0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) syz_open_pts(r5, 0x121000) 04:54:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:50 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000140)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002000010000000000000000000900003b63b62800000000000400000008000100ac1414aa0a14a3a7faa94c"], 0x28}}, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 04:54:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1126.480579] overlayfs: filesystem on './file0' not supported as upperdir 04:54:50 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1126.610873] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 1126.660201] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 04:54:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:50 executing program 1: r0 = socket$inet(0x2, 0x7, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000040)="8da64f2b85a7c6d2970082cb0bf5396e4bfe3759602a368601e99199603c0399ea41ab9d836814b3c989f3a4c6746759a1e1d6f0f44222945f19a5ec8b11a3f488729461da89639589759f0338408465881ea1b8e6a9e79376c6e738254324e72c27ca7a75cffd56f56b3cc35defdcccda09eb2d2bb324a22c55c44e4f760d1c8a2bf7a70d366e53", 0x88) 04:54:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000000)=[{&(0x7f0000000640)=""/4096, 0x101d}], 0x1, &(0x7f0000000340)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0xc, 0x8, 0xf, 0x22, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_key={0x20, 0x8, 0x798, 0x0, "3c99f374a7477a19f96f7cb99f72069dbf696a6e316b285fce04533c8220087ab4b37c690421c1c4d564f5e811e76683e3a1b890741aa8ad32b865069218f99b4c9217c3102627e8d936a4d6ab8d222f1fc50d6597f8a76884d880cfc4ec1c093c14f8b127efcfab29ce524539b4ffd9a5dc1e7b64426418891991bf340016c6d1722b9fcf1ed212e21b93dffa7f9e911f6e586324cef97cb3ce1ad39683dda29770478efc1c00b7e5f2fdf2d2d0e472d9df0ad0ba63804566951de15478e14571522b7183a13d6c4a597ca1930e00164677e8937f99edf1312686df209eb43e5340cd784894511b4d542f377f7a7f80408f21"}]}, 0x110}}, 0x4) 04:54:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x65190000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:51 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x2, 0x1, [0x0, 0x8, 0x80000001, 0x5, 0x8000, 0x7f, 0x15c, 0x6]}) prctl$PR_MCE_KILL(0x59616d61, 0x1ffffffffff, 0x0) 04:54:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="68bd0000d7ebd37a748fc1a8435c632b5d4d4c097b26135f3f668ba831bf15eafc3b06f81a") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r3, r0, 0x80000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x7, 0x7, [0x491e, 0x200800000000, 0x3, 0x2, 0x7, 0x5, 0x2]}, &(0x7f0000000180)=0x16) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x7, 0x4, 0x0, 0xc58, 0x6}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e22, @rand_addr=0x8}, @in={0x2, 0x4e20, @loopback}], 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x3ff, 0xe20}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x73190000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:51 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a4c2d023cfb6197718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) [ 1127.584608] audit: type=1400 audit(1544590491.392:107): avc: denied { map } for pid=31697 comm="syz-executor1" path="socket:[226287]" dev="sockfs" ino=226287 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 04:54:51 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000700)={{0x7001, 0x4000, 0xf, 0x4, 0x4, 0x100, 0x4, 0x81a, 0xfffffffffffffffb, 0x0, 0xffffffffffff1a27, 0x4}, {0x4, 0x3002, 0x8, 0x7f, 0xfffffffffffffed3, 0x16, 0x1ff, 0x1c, 0x10000, 0x3, 0x6, 0xfffffffffffffffa}, {0x1f001, 0xf000, 0x9, 0x81, 0x100, 0x0, 0x9, 0x7, 0x8, 0x8, 0xc792, 0x7ec9}, {0x10000, 0x10d000, 0xf, 0x5, 0x1, 0x3f, 0x3f, 0x80000000, 0x2, 0xa6, 0x5, 0x8000}, {0x6000, 0x11000, 0xb, 0x2, 0x0, 0x8, 0x1, 0xffffffff, 0x7, 0x0, 0xfffffffffffffffe}, {0x93289d14dd506bf5, 0x0, 0x4, 0x0, 0x0, 0xfff, 0x3, 0x7, 0x1000, 0x9, 0x7fffffff, 0x5}, {0xd002, 0x46497dbc7831a613, 0xc, 0x44da7d21, 0x80000001, 0x4, 0x6, 0x7, 0x400000000000, 0x3a95ff37, 0x0, 0xffffffffffff0000}, {0x0, 0x2000, 0xd, 0x5, 0xc00, 0x2, 0x1ff, 0xdf, 0xfffffffffffffae7, 0x0, 0x3f, 0x100000001}, {0x100000, 0x4}, {0x6000, 0x10f002}, 0x80000020, 0x0, 0x4, 0x4040, 0x1, 0x2000, 0x10005, [0x0, 0x8, 0x8000, 0x200]}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000280)=""/12) getdents64(r1, &(0x7f0000000100)=""/186, 0x4a9e280) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000680)={0x126, 0x7ff, 0x7fff, 0x101, 0x3, 0x3f, 0x7, 0x0, 0x5, 0x58b334e8, 0x3}, 0xb) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2a8) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='trusted.overlay.redirect\x00', &(0x7f0000000640)='./file0\x00', 0x8, 0x1) r3 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) fsetxattr$security_ima(r4, &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@v1={0x2, "2d399cab5cda39db44342d1a08c0b18774"}, 0x12, 0x2) r5 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x80000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000580)={0x3, r3}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10042000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="fc00000b", @ANYRES16=r6, @ANYBLOB="03082cbd7000fddbdf250d0000007c0001002c0002000800040007000000080001000900000008000300ff010000080002000100000008000200000800004c00020008000400d00c0000080002000100000008000100000000000800030007000000080001001a00000008000200ff0300000800010013000000080002000600000008000400000000001400090008000200200000000800020000000000080006000400020034000200040004000400040008000200ff00000008000200800000000800020000000100040004000800020001000000040004001c0004000c00010073797a31000000000c00010073797a3100000000"], 0xfc}, 0x1, 0x0, 0x0, 0x4008800}, 0x5) 04:54:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7319000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x402c0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000000c0)=0x9, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000004380)='/selinux/status\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xf4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") syz_mount_image$ext4(&(0x7f0000001380)='ext3\x00', &(0x7f00000013c0)='./file0\x00', 0xc, 0x6, &(0x7f0000001900)=[{&(0x7f0000001400)="d04153fd6a6080353e4d751cabdd7f89581c7d351b95469fd03cbbcbbd53d8f01c0cfa9b6166a14ad16788e384943fbf3671b771ec828138d487b299e94ec1590faae4dd5fa83584b6d0ebc047d62bb5a491b2d8af249b95c87f11c496f521efdf0558f5fbd4d015169aaa7ce60ac9946014a03466c7816a48ae4675fcf3e2e4e5806782a5852198907b00933d2a7526b8099e9d2cab2922bcdb28b995c596", 0x9f, 0x5}, {&(0x7f00000014c0)="5f2d2ec64fece1b91d636ee973cfae078a4ae6696572ef6d0c5474c942f3ddfdf9a4a8971aad642f43dccb819c77f4dcdc5b203762cc6266a8dc2b53f268dedf667196b836ac3133aa94d997b24fd1915d2a3277cea2a98ab8e59cbbcc0bb5c9ab11cbedd445c166d5b5bd1a64ce43215a51f320e9b6349879b1af5983fbe6650f594904426b70970b849e5a6d4ef761edd93bad48b4b2ad2863786be51dba03b15a3dd2", 0xa4, 0xfffffffffffffff8}, {&(0x7f0000001580)="2e6b7316ebbcb025ea08a4ecf634c4300b004b517f9c9516600f15a92e9d74931f0fd04af10f6a9b86bc744d1b7e1dff0a2819ce66c6799939522cdff437684e5638a20a735e8664cfe95c43ba8ce56dc44f7807dd9e8c1dfd515178b17feb4126304baed1b5d4cfe5e508311f4d48d8b865a62b98f47c5083eab16c1f303a1060229a5cf61b3be3c3936bffc977906fb28b49008d2c7d4552fad4afdc86e61b8b34dc436059ac05fdb909b0243fec2461259f1a452179c204", 0xb9, 0x93b}, {&(0x7f0000001640)="d18e5310d51fb8ae94fa0e9441a98fabbf6ad6cc8d297523f72a8d79f67a2e92921cc1369241931287378a7bd8da72adda152e7d6c5844e559b5c79360a5a19e4090937c213fc3bfda15b273afb698cbf44b2a09254295e523764f504266279591f14fd950e11d62ed994ba96f2f81767294c376f27f0a50b40d52efd571f6ab9a063b4d2c3323a1ee3804e24d2cb6e0d78e2a2f712517c087f85f1d97457374139da51d9de2944673689084433721041cc3e8507e4cccf0d2c58061e80d1e2c2796e0a2c3c680de935105b1a19206a8bcf587973c7600bde12582812f0cdf", 0xdf, 0x80}, {&(0x7f0000001740)="6ad5894abbd592d83b718e20fcf1de722714922960f3102c2a642b8bdf35f3ab4007fee5a91d7472d97637ea2a8384e8f171c58f31b99e6c881b8b0e2f598cdccbd356e06b5e590df904b2796d3f72c6bd1c11212d28ac040a0548a54b0f01ce9d3e51825f6c5a6b4a525b80516601299590d2cdd87ef9ba25453f4bf3db762e5fd525a8d33d4c8da5eb3a541bbb52b46e7238a517be26e3634cd070bfa731b8791885bed5f22bfa5cf4440d6911f699831f94bd10b89fcccc943e4f197ac904", 0xc0, 0x80}, {&(0x7f0000001800)="b032bc7dadf73d7410dd23a452086bf62b2e84d63bc1190c50e3806b1126ec92ee0f7adc16f25fd3cbb95308d934101c1a7bec6726d243786d0bf0457e85e61411af6804f7506171eac0ca70eb2141aaf1455e05e2fa0f91745c6be1c5993cc51ee07c0fcae660ca70410f46ccb7d169f5b21aadbdef84b269013442bd029ffab498d1612a2e3bb852ba726ca03a9d6e53b0b877274923eafd09358353c8c64a2c7e0aaa8942b458baa47b19d34c2cf99d6231a00a149523a32414766729b925fb12cd7469ff6d59ec4f1b2302d0dfa96622cd95aecedaecf8ee1180896c01f891c93dc8038d8a6d40abe66377916b8af07165", 0xf3, 0x5}], 0x100400, &(0x7f00000019c0)={[{@debug='debug'}, {@stripe={'stripe'}}, {@nobarrier='nobarrier'}, {@init_itable_val={'init_itable', 0x3d, 0x8}}, {@minixdf='minixdf'}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}], [{@dont_appraise='dont_appraise'}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, '/dev/kvm\x00'}}, {@context={'context', 0x3d, 'root'}}, {@context={'context', 0x3d, 'user_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@subj_type={'subj_type', 0x3d, "2c2f7d5c7b6e6f646576626465764076626f786e6574306e6f646576766d6e6574302f73656375726974792c76626f786e65743129123a2d6c6f"}}]}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000280)={0x4, 0x0, [{0x6000, 0xc2, &(0x7f00000000c0)=""/194}, {0x110005, 0x49, &(0x7f00000001c0)=""/73}, {0xd000, 0x1000, &(0x7f0000000380)=""/4096}, {0xf000, 0x40, &(0x7f0000000240)=""/64}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000042c0)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x3ff, @local, 0xac33}, @in={0x2, 0x4e24, @rand_addr=0x5}, @in={0x2, 0x4e20, @multicast1}], 0x4c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000004100)={0x0, 0xc4, "dd79fe5f63fbeee194c8eee1901ec5710462df91770b494a9f48ba6b773d9bc7da91dde512409db23e16592e0ca12b127412a00b0119f7f69f977c40de4ace1e09ae01bae9eaf3f3ccf4377601a4dd034b85dc85937b1d4391b35d8444572bee3e5f4b99aca22370350742bb6295196d96f7847893f507934ec1b551033aba0c1ee78960ef102572baca725c6b1143a5cfcf059cce7fa4768f174101739abd64d70d658b77ea3e615238b0e9fb697416d02c2b25f35dfe44f7993cbe204b4596ce29ae93"}, &(0x7f0000004200)=0xcc) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000004240)={r4, 0x9}, &(0x7f0000004280)=0x8) syz_mount_image$iso9660(&(0x7f0000001b00)='iso9660\x00', &(0x7f0000001b40)='./file0\x00', 0x1, 0x9, &(0x7f0000003f80)=[{&(0x7f0000001b80)="21f475c244bb3ed049ea9911429c7648fe79760efd73adaa569970377d2669299480f22a75b85e3f9e3483bb579f4d998d4525a331888db424f20606e93256cd15", 0x41, 0x5}, {&(0x7f0000001c00)="0045ca41afccbb7a7d10c9e35ce08f0c08758bf7fd1a1c392c8e77064036144ccad22bc8bec30a", 0x27, 0x2}, {&(0x7f0000001c40)="c2cb4d55666181036bc26e63a9da5742914008ddbfc39faee03d43ddd20ef097a53ef1507d581065d00c79082bc6d02a61c83499058eac1d14aa1c5d19b537dba54da3993a012d95bebf208b87a0de956467db829d16f967b43ac77de649b677adfa41d7b2d4a72513560afde669321717", 0x71, 0x5df}, {&(0x7f0000001cc0)="ec84b0e31f9db936ee7c466c232abdd75d908e42dcf41463f1f33eb42430b0c608098772acc03521aa5b83d10c0d61693f2467545c788fa4662be594e8072fc3d045110bf2c72826fefef4fd67e519505eae1a554b354aa4a8a570081e7513d0b4cd666d826b6b553cfd1dfc21385bb51a7e1c941458b6562c5f8800339d6f01f3d8a4854be09e8f7e2ae56c3addde9eeadc78201711cce0e3790985957a", 0x9e, 0x800}, {&(0x7f0000001d80)="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", 0x1000, 0x1}, {&(0x7f0000002d80)="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", 0x1000, 0x1}, {&(0x7f0000003d80)="1c777ef0733765275b4cceecd4a6a4494baf1f112fc185425cfd06cc638a6092ae8e4c4eeab30a3ea1add00f", 0x2c, 0x7fff}, {&(0x7f0000003dc0)="e7ad543214c15f6146f29377a6c7d0ace7c53381b12ea93fb49ec86ef060db8c3b5ebb5c2eecef2ab5f7e6f52f19a0b5c34c111f1d0ebe17611c7e4571a2adba995eb8076368d995f24ad9cc6e5b5725ccc686bd0d5ee23dc66ac2a15c429e753e48f1576d239cd535ee45953c0e19cdb70fa4c359a8de1741411ec91e08e3300f4ce92d4af3483b4d47a93df407ffc63c63f6568fbb7ae9ad2f8e359b5dcce636b1f3a3bb084609d959a03538706d79f654c22d32de10f3da6eab6decde976796100c1d3cdb20a764b4071be9f77f2f5ab95aee51f2d8daecffade187f3b3037e4a26746e3b4d77a9300fc54faa8ca625ab7c", 0xf3, 0x49ba}, {&(0x7f0000003ec0)="a90758642b695ce56028286b0ebd84e760cb23c78b6ffbcd8b92bed67b4e03c33f9b7d82b77d9907dfee32d19371a12ec2bf15cef13792e70f4b0f75e2e8b85708585677c0c5e743fab7070fc613e3c16a56e687f85c882819fc7cadccf3f9c674a6dec1f3a126c6e82fb735862e3bb5c515de6135eb1e3ad6800349313898fb26af5855f9c16e14c4d6dfb9d255eb8124c2933d32655019a01925f3", 0x9c, 0x762}], 0x20, &(0x7f0000004080)=ANY=[@ANYBLOB="6ec9f76f6c6965742c73657373696f6e3d3078303030303030080030306f726f63542c7362736563746f723d3078303030303030303030000030303030372c636865636b3d8774726963742c6d61703d61636ff26e2c6673636f6e746578743d726f6f742c000000000000000000"]) 04:54:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup2(r2, r1) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000040)={0xdb, 0xbc81, 0xc0000000000, "9ef7707f5f96bb3ee67a2ff2a44ae751d0d87eacc77cc9a48cb207c8df1c21cb133068817fd0546d1d780194dc211ca62606bf92acf64b33ae52de6dbab25d949b566e44a10bfb32715daccc6ef59ffb4fcef47197da0471437476f28f6084293bd77d09ba8cc9de48ddcf1d5e225a6b97becb6c7defde70c5cf6136c4003be0afb7e158b48634db55a6ea16e82ed00464c5139d4c24376278b84b0b521b86c9823884095d1f635f733d97ca6c1869d77dc22ed586b6ac59b98a757de5a0c4e1e26612dc06623f082bb7d0058ea527ccf53e33ab842def0ad8e986"}) 04:54:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4819000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r0, r2) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x6) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getuid() mount$9p_virtio(&(0x7f00000000c0)='/dev/kvm\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=virtio,', {[{@access_client='access=client'}, {@msize={'msize', 0x3d, 0x2}}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@aname={'aname', 0x3d, '/dev/kvm\x00'}}, {@aname={'aname', 0x3d, '/dev/uinput\x00'}}, {@dfltgid={'dfltgid', 0x3d, r5}}, {@cachetag={'cachetag', 0x3d, 'nodev'}}], [{@measure='measure'}, {@euid_eq={'euid', 0x3d, r6}}]}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000380)=0x3f2e3e377436bff) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7319}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") io_setup(0x2, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0xfffffffffffffffe, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x89) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x1, 0xdc3, 0x7, 0x1f, 0x0, 0x70bd25, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d6, 0xc2e4, 0xfff, 0xf9, 0x2, 0x80000001}, @sadb_x_sa2={0x2, 0x13, 0x2a7, 0x0, 0x0, 0x70bd25, 0x3501}, @sadb_ident={0x2, 0xb, 0x40, 0x0, 0x9}, @sadb_sa={0x2, 0x1, 0x4d2, 0x6, 0x3, 0x25, 0x4, 0xc0000000}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x7, {0x6, 0x6c, 0x1000, 0x80000001, 0x0, 0xd55, 0x0, @in=@rand_addr=0x9, @in=@empty}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bb3, 0x2, {0x6, 0x0, 0x217f, 0x9, 0x0, 0x8, 0x0, @in=@broadcast, @in6=@remote}}, @sadb_lifetime={0x4, 0x6, 0x5, 0xfffffffffffff8ab, 0x87ca, 0x9}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e23}]}, 0xf8}}, 0x4000) r1 = inotify_init1(0x800) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000240)={0x100000001, 0x1, 0x8, 0x8000, 0x3, 0x80000000, 0x800}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) write$FUSE_LSEEK(r0, &(0x7f00000002c0)={0x18, 0x0, 0x3, {0x8000800000000000}}, 0x18) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000300)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x7, @mcast1, 0x5a}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r2, 0x2, 0x9}, &(0x7f0000000480)=0xc) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000004c0)="b80c6df74afcfbeaa998825c150b30e15f46f4284ca3ab03cb9e9026962d56a39d8f8698b7160c9d6db3c55b30d42607e19b577fa03534685c8c64986bb3fad6bcdb", 0x42) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000540)=r2, 0x4) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000580)) ioctl(r1, 0x20, &(0x7f00000005c0)="d3dcf4b9eb182bd1b610afe8a8df8963607dd99f95f420e585f068728e93fcf67558c8f8af84732ef525e7a2dc646479b7ba16abd7e9e7d7003a09c975bd96e1d5a6") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000640)) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000006c0), &(0x7f0000000700)=0x30) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000740), &(0x7f0000000780)=0x8) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000800)=[@text16={0x10, &(0x7f00000007c0)="660f380107d9f30fba7500ee0f00d7baf80c66b8946ccd8066efbafc0c66ed65650f01cac117b53e0f01cfb8f3008ec0baf80c66b8c8b7658b66efbafc0c66ed", 0x40}], 0x1, 0x2c, &(0x7f0000000840)=[@dstype3={0x7, 0xe}], 0x1) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000880)={0x6, 0x4}) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000008c0)='trusted.overlay.upper\x00', &(0x7f0000000900)={0x0, 0xfb, 0x21, 0x2, 0x1f, "80cbdcc009cc73c785926f0a55fd1cfa", "131b0e6e18d317c1bc4b9094"}, 0x21, 0x2) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000940)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000009c0)=&(0x7f0000000980)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000a00)=0xfffffffffffff001) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000a40)={0x3, 0x1}) sendmsg$nl_route_sched(r0, &(0x7f0000000c80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c40)={&(0x7f0000000ac0)=@gettaction={0x180, 0x32, 0xc08, 0x70bd28, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0xb4, 0x1, [{0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0xe, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x12}}, {0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0xf, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}, @action_gd=@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x5849}}, {0x14, 0x18, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0xe, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x2, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x2ac4}}, {0x14, 0x6, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}]}, 0x180}}, 0x4000000) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000cc0)=0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000d00)=0x7fffffff, 0x4) 04:54:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x28080, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000440)) write$binfmt_misc(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="3c52177e117461958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036cf121151311c392a1ae0890d2b9d664fb5e4d9fe55ec7ebcdcbc82a3388a7cf1cc8e55022edefcbadfa645d4b5bbd96629699daa0ead07b05d078f60022a19c267c5201427de3b3ce236224585b9b54a25e91477076ef736869b3945b7c311d0c7c4633bced3f644aae6c402e610b3250251d6f42569d52168ae77aa40668665c44857be57d67c45317d4a612bc09078c0b90c31c"], 0xd2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, &(0x7f0000000400)) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0xc7, 0x9, 0x8a}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000680)={0x0, 0x1}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000480)="ed37a5825f8e9a41ad0e3c03bdf3fed34367cf3c44100dc48e6258674be8490422721dea473ae737d2a27d78a26c2c45ae167ef96e12bb1adac1df8e7ffd5baaca38e8b005bc8195b7fd7acddb0c20ad04be5efe617cf6599317bb7da863c506e4bc9d2362d0c7", 0x67) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) 04:54:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48190000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1128.524661] audit: type=1400 audit(1544590492.332:108): avc: denied { map } for pid=31767 comm="syz-executor1" path="/dev/nullb0" dev="devtmpfs" ino=14615 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 04:54:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x200000) r2 = dup2(r0, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x28) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3, 0xfffffffffffffc01, 0x8001}, &(0x7f0000000140)=0xc) 04:54:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x8080) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:52 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e21, @multicast1}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @mcast2, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x800000000000011f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000140)) ptrace$getenv(0x4201, r0, 0x401, &(0x7f0000000000)) 04:54:52 executing program 0: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001200)={0xd0e, 0x7ff, 0x1, {0xf, @win={{0x7, 0x7fff, 0x8001, 0x80}, 0x9, 0x1, &(0x7f00000001c0)={{0x30b, 0x0, 0x7}, &(0x7f0000000100)={{0x100000000, 0x5, 0x3, 0x9}, &(0x7f0000000080)={{0x4, 0x80000000, 0x1, 0x200}}}}, 0x3ff, &(0x7f0000000200)="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", 0xffffffff7fffffff}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x0) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000000)=0x5) shutdown(r1, 0x1) 04:54:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x6519000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x201, 0x0) r3 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005640)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001f40)=0xe8) stat(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002040)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002080)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000002180)=0xe8) r8 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000021c0)={0x0}, &(0x7f0000002200)=0xc) r10 = getuid() stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000002300)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002340)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000002440)=0xe8) stat(&(0x7f0000002480)='./file0\x00', &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = fcntl$getown(r2, 0x9) lstat(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() r18 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getegid() ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000026c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002700)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000002800)=0xe8) lstat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002b00)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002b40)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000002c40)=0xe8) r26 = getgid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002c80)=0x0) r28 = getuid() getresgid(&(0x7f0000002cc0), &(0x7f0000002d00), &(0x7f0000002d40)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002d80)=0x0) r31 = getuid() getgroups(0x2, &(0x7f0000002dc0)=[0x0, 0xee01]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003280)={0x0}, &(0x7f00000032c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003300)={0x0, 0x0}, &(0x7f0000003340)=0xc) fstat(r0, &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r36 = getpgid(0x0) lstat(&(0x7f0000003a40)='./file0\x00', &(0x7f0000003a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000003b00)=[0xee01, 0x0, 0xee00, 0x0, 0xee00]) r39 = getpid() r40 = getuid() getresgid(&(0x7f0000003b40), &(0x7f0000003b80)=0x0, &(0x7f0000003bc0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003fc0)={0x0}, &(0x7f0000004000)=0xc) r43 = geteuid() getresgid(&(0x7f0000004040), &(0x7f0000004080)=0x0, &(0x7f00000040c0)) r45 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004900)={{{@in6=@ipv4={[], [], @dev}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000004a00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004a40)={0x0, 0x0, 0x0}, &(0x7f0000004a80)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000004e40)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004e80)={0x0, 0x0}, &(0x7f0000004ec0)=0xc) r50 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004f00)=0x0) fstat(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004fc0)='./file0\x00', &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r54 = getpgid(0x0) r55 = geteuid() getgroups(0x9, &(0x7f0000005080)=[0xee01, 0x0, 0xee01, 0xee01, 0x0, 0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000050c0)='.:\\]eth1\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005140)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000005240)=0xe8) r59 = getgid() sendmmsg$unix(r0, &(0x7f0000005340)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)="b2f06dd3e48e512d6af2d52c1c4f712dd12a6058fb7421a59493211b69c0fb5a2355d8d29f08583f42ca6b88998ec35df0045f591cd5f1ab0aec614a3882f89850436f69f0fdbd953b454e94cb8d1914718716907d9fe9cce72cfe511e66ee1275eb85194b86", 0x66}, {&(0x7f0000000000)="96ba1f2901884a40ce38311895b391df4f0e2e5c8a5f3daef75cfb17017a173ae60850c78e81c23d5106af8d1ebb23e719b2df24f219925bb4682ec5", 0x3c}, {&(0x7f00000002c0)="272125bd9e0d3cd9276fe7f87f978c1c2a2c11714e0f42baeeb60f2081119593623c7e0969c433947b66d48b0bc4a0e1093a223bc66b7ea071b619621ca3990e1e7de748b1bbef264d712c71df3f8a0f1cc127e9786b1f6c", 0x58}, {&(0x7f0000000340)="4d11d8cb1ded007a90e0f6f6f8f2b6feac45a868b55eb8ab3a8cb329c8b35edf247043183f20b4a27bd819f3bf78662c408e2d2018599ac1a7c358c2ce1ed28b8cdb4ef65604244d95850da052fba90451e856f003caa1cb1fd7cd82c17f0c35b9ddb91337edcb284594c93fb680", 0x30a}, {&(0x7f00000000c0)="49f4ced449bb52751db9385120c3bbb75bfdadd5ed4556115b191b99e0a420", 0x1f}, {&(0x7f00000003c0)="326a68b2b7825dc9e5fa6ab4fb8dd79cba578cf064fbe114f9cac7cfd7aa3d1b1184cd9ce54636be85db8ccb51268372cd481155c70ad9bca30558aac1", 0x3d}], 0x6, 0x0, 0x0, 0x20004810}, {&(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000500)="99acd7bf40aa385ef47adfb44060e25f8efa937a92e77519087a25f19a5e394b6a46277ccd653528b9ac53ce7501634c51c7b4fffe033df174934add77e2e374f22485d426ae2c016d5989b9ebba9d209ff6baec4cafbecfe358007a4e20d422c86c37f073c3fa291bcefafcc1f3e57372735243687de9e03a845af59fcee86f49fa53ebe064302dff5fa8ca0ee691068f23630b595b8627a234", 0x9a}, {&(0x7f00000005c0)="44ec04e01629557f1dd88c4ca9b8c24f8f8f9354b16bdd500d10d1e5d36eafb646831076dd57818044782cc169a1848a418262d0276fb64de8233028284d1b88bc0e48be09c5a9c4fd6abc3703ad972084249539fa51fcb4a5d90bf6152041119fa9cdf7a64405b94765964b6d7af26e5626fcb32c088b286f7017874da201dafefef09c682203618a670ca525a552030cac498e2535dd8beee647be4d0f8f4c7f6a277fe5421bd38a0f0192569d8400b3a94ef292", 0xb5}, {&(0x7f0000000680)="88cacf9b7b7806a0346b5910c5432b19bd8efe59f275c2a23899404135cd785ec0d5d2f538bbfa7652d4dc696b66094215c39248efe212a1da5b9b9811adb1cb04d574453f7f5c6d89bfabf94f9bca389aeab348bb8eab605c0745c6af34fbe10cf82683a3addd0fe4149c33a7ad15e1a2f667c1e89d107bd61e5192385d63b73a223140f8566dacd0d64ba286a8f79d6c3218fffd71096efdd9c880102a89657c58676a0df1f2ee31e03db0d3dbf51c88cd173d607ed2f994fc72b2f111f901461f0250a3fa6a566a373af67ef3d763d2ac8b280c1b3ee62134bd7578f4ed54880ed9daed36fa1a0de569ec93", 0xed}, {&(0x7f0000000780)="956ae42c19565e718bf44f2f3497daf34b1a59956a1313860b4d43fbc951d7e626e6bf4a7a30b8678394fa54a440d5138ed797787fe40f20dc83048668b19bdd94e98e7f480631fcd99e25a31e6a650c7f07382593cd5af5844e4dc01de6d460f80542cecff86b160baa5fa1b33ce879f769cd0c4936dccb357ed0b2fd9fa8bedb3513f57d9f6fd1f458871086ea1592cb8231eb1bde3dde6345674ce6243d", 0x9f}], 0x4, 0x0, 0x0, 0x40000}, {&(0x7f0000000880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000000900)="94d44c109c264e5b01b9dea965aaa63d09a51123cf40827dc534ef1cb02b032d5ab2ea", 0x23}, {&(0x7f0000000940)="197ca573500973913e7973e06bf22785acd9cd0762653440bf8603d5b47627a3faf569f3c73b22b9eabf4546dd8885577f3fa31f63", 0x35}, {&(0x7f0000000980)="8579a160f94c5a68fd1b59ebf5733a512259e166c70f5c8169ac08016f03557a46563d6e0cec7c0ab76573316276a7a1607b", 0x32}, {&(0x7f0000005580)="1dd2e71ccd251229bc463d89c3dba7dc8fd853b066011e0be6393eef1b81998ec217ce0d9ed341df5659d35c2bc7a1be46d699a08164ba25e5de55a508f5c3c0810cd9146475c0057f75fe6893ae2b4cb07816c1a5d0c2f277902c2b555dca20ce2e7f173afedd79fa97f0419d5dae61114530ee13eacfb60bcfcb9c3dd7dd8fdabbfd8255a0c86813a447b69f648d48be00de24971af8db9c3192cdf9941b9a87bc8b0b37ce38abad6d2acc60abb4d9c15fd35583246f8e0a5dd1ad", 0xbc}, {&(0x7f0000000a80)="d225", 0x2}, {&(0x7f0000000ac0)="d4bde903f2c487364327af53cf7a7389607c53f23f33abbb5290dfc1771f53fdf98d0cdd066d3b98415b3209c279b3eca0e7fe7f62dab84cf3e2667a272a622beb23e9a95764fc2a6e54766af318ecf4013612a5a79ce6d3f4a708c032ed4adfa5b53052a3c12d8a0a751604a1d69eda5be2ce0b312d40fa43ea121ceeff3d1c347cb95e65bbf1e37d9f6d43a4912cb59768fc29b71b529352222e7353e174f0", 0xa0}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000001b80)="806550d2e13374c2e4b959fc189a915c233705efaf40cf0f29c0bea8418ca10ab2df3e944c669be7c82a5d665bf1d8d38c996124bda3124033302898c9b3f9cbbb93bacd548a5bb4bcbfa7054b58ef91275d5b5ff979a3d7e104bc4d0d734478e592b536aba6ead090b760c42827c1135ed855aa04dfbe3c0bfa2ef5117b582860e3f75300f7d848f0ad86ba2b3c78dbb096755d54ea387dd9504946a14ac44fc05ea8b1f8ea7f7c8cf9d8797a87771bc27c3d1cbfe86f82f27becc7aaaa551d997ed401a8d227e78d6a028f9817e1708231a5e210ccb4628af5a584bc61cc", 0xdf}, {&(0x7f0000001c80)="3c12f66ad1b798503356c79363d6816143f6b6c70c5a49e8f0141846675fe2aceaa4bd589b85243579bbccefff1d08047e61e11b84731c36c32e9659e8b432ad7f627d99bea44897e8d3a676c5a649a68cc1c11982a2aa8aebdd6da616ed4e784aeb8d30feca040649335172e49447992bb562144ab93ed2bf5afab61599bb87e73a6ea48f1f8e2b9ed95c2f9601ee11452d75990de09710adff37f7f4b75b8736edbdc0e938e320388f7bc29607d33b1b2ca0e48aa0cdd10df885ae24bf533ff01f7d023a20d319cddcb8faa07f2988e8e4b2ea296e256cff2bcc43552c5378ad8015e3f358553b", 0xe8}], 0x9, &(0x7f0000002900)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x28, 0x1, 0x1, [r0, r2, r0, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x18, 0x1, 0x1, [r2]}], 0x138, 0x40090}, {&(0x7f0000002a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002ac0), 0x0, &(0x7f0000002e00)=[@cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @rights={0x18, 0x1, 0x1, [r2]}], 0x78, 0x24000010}, {&(0x7f0000002e80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003200)=[{&(0x7f0000002f00)="e7632692bb745bdbd1da5a6878f94e286d49f36436c76431dc4045e65023f42f39e2fc50", 0x24}, {&(0x7f0000002f40)="562ba483ef6dee68ac16b22b61f6d2e4af06fc19f99ba839248e9a0523b23f0b742709d6ebc7436a8401b5d7181fcfd20f650dfbd203e90d8d283f6847c36ac30ae6fe6197580d342d987d52cad384681e4645b13b3b96e1724a0b041f8c13ac4d964cbb20c8d11af3b08a3c1a0b0b7ffdff596559dcd09141", 0x79}, {&(0x7f0000002fc0)="ab16793ce6562168075a2014af9748ff7189809b44d7064e0990312e69e1bc3711838191a5ebd96f03b61d89a65d1f172c4187e4222031d68cd05088d4194b63884eb36ed7ef40f623df1e04cd3c3e4a85ce2e3d2429c850022afd7ec6119f9b9c78eae53749a3b4f90ece2fd6839a4a58e65a6d842f859d16b50e99fce97beb018f0427fda9069edc5eabff0ac730e282ce8f1e7fda2e58169fd4f299226af040dbb6e41f4f92aefd6e67f51725ecdcbeb29e11c8c78b036e58d42c405c302770e7f7c35d219edebb", 0xc9}, {&(0x7f00000030c0)="4c40e21fb61aa3d0c0442fdf8e3eeba144ad6e884642dd7577e9c7966fe73027b173677410d98e5621dce8e849283888168cf7eab1f2645bf43d4b7514f8c66ab11b29685912f0c9395adc3348c7eeaab26a516e85a2b1d3299a8b0bf72d4292018ae010bb", 0x65}, {&(0x7f0000003140)="d68dd085137ec5447415a61d2a2791637e343a1e87a01023abcaab94000c396a10166eb33286a48ddfa740c89f54cfb0171fbaac011cb0ebe2a8e6aa98415e51f6fa264ba2718dd3fe6170b8341ad211481e066b06b3126fed0d347f3392773454611c193a86cd6fadd7f778165e13ea805de0924f9f06020325e1a81e6b6dbc5d", 0x81}], 0x5, &(0x7f0000003400)=[@cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x20}, {&(0x7f0000003440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000035c0)=[{&(0x7f00000034c0)="97b7f6d9d07e19278c7c7403c031182154b64b798b274fe4037d2bb2d3af8d92bd8acb64100980c473c101381e78fe065393f183702cc3d5fbaf38bc748b55fb1b432fbc1c420a0bd01a6f4cc7478e0eb5dd0d8f009cceef5a172249f04de498b8f5ff51c12835a68e62d79994fa58315131ee9357aa7a4820c1317f760d529b542428a7b15120ef13881d6dc43d334b1acc9edff72d19d2043ccf6a2a02c0fb33311d799dfabc", 0xa7}, {&(0x7f0000003580)="7af4923c573ce7893871bdcde7014f23955840f9588a9baceb217c47459c381449ade3bc4d1ecc13a3c07e200950a406006e", 0x32}], 0x2, 0x0, 0x0, 0x8000}, {&(0x7f0000003600)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000039c0)=[{&(0x7f0000003680)="a3", 0x1}, {&(0x7f00000036c0)="5024625f48d1a63d44e3d9df4891d011bf0177f514d42abddebe206f40b922e619ab35fd46dc0e23012e990d387aa328383dc561adca092f202c84bad319baf3d5f70044229560e0f468126352947510398bcf94963fde174bb376f73fc9b2b7035e1f7f83bae105bbae77b5bf2844819fd92b251036", 0x76}, {&(0x7f0000003740)="19866daf45ece903b48d919accae4dae8cc1c2e26d5a57ed699b43827a9e65c83dfcfd4dbe76962c5403f319ae132964f180c64da5adaf9b3a3a9ba8920d557ea8c7046f48d73aa3c48b1f7c2a6c987b324c7ae7b135cd72c90751116692488ac69ee56a43ecb3c0d016f6b357cef6af006d380075fa4e59c07f5a469e2c4c113e67edb4d8802ff8bf3903e9b1afd447ebbcfa", 0x93}, {&(0x7f0000003800)="95a9e39c96b3aaeec077cab1498c1f8948281d14627671b5bc0d", 0x1a}, {&(0x7f0000003840)="73659acb058518f15a01afd96e88cf24eab2c622bf6b4c3f4451ecfdab89d380545e68", 0x23}, {&(0x7f0000003880)="4329e3c1fde50ed3a6dc0380", 0xc}, {&(0x7f00000038c0)="101fc98ffb07fd64c85a0dae36a282361c85acfbf7bda237d4d0cc6c0ba2cfa9eebe2ea33ce9d3ba21ac44f77ba9fdf3847901539c04ccc5ac921555d4f0cb83b13f96f3ba3713f11e3917417c7a92d9375fd30e88fadb71f2ff35a35a34ad4c692995b3cbdcfea362417ff96e9a9963d96a1a8254c40093d3649eacd6458c77ec12281243e50856dd61f20a92ea9e05e1c02a7ed1c49233e24b87059f55f17b729284971609574ed1399b1ed2511d29b5bd2e3564a642119e27a3832723d76390e4ebb949022eb9d0554df5774005906db94d76c01e98785b9c9037172619ec0ed5bcf75b6f7cb3883e463461776a88b10bdee9ac9223a7", 0xf8}], 0x7, &(0x7f0000003c00)=[@rights={0x28, 0x1, 0x1, [r0, r2, r0, r2, r1]}, @cred={0x20, 0x1, 0x2, r36, r37, r38}, @rights={0x38, 0x1, 0x1, [r1, r2, r2, r2, r0, r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r39, r40, r41}], 0xa0, 0x8000}, {&(0x7f0000003cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003f80)=[{&(0x7f0000003d40)="8f3accb2d66f1729d0f1c4e6589e4df16a05e630a1728d5496460b072d32f6123094a3b1a8ae4652daaeb0802917f208d4dad892fa2983b3a8982db24ef02cb60e3b16a56c87ff15d6a9e4f60df5e1b4d43a59a2fc21755e190e55b8f495a16be2f6514c918cf457b6bf90e22b01d6a6636da444b6ce98", 0x77}, {&(0x7f0000003dc0)="0531657fd96b691c5b24a780ba1b75f31fb4917029c1b5f5909981d90f6330792880ff7e9c0f4b1f35e94b760b7b323f0ef71cbaaebed27ca55376c6647fa8ab01629c2241465d75cd38e48947a0f5ccba0c31f24559ae93bde5a91693d3bf2fdec601c08b371eac5d93998bccdab513657b73de3b761cd5d0ded0364a2175c3ae83766b9a77a4b2da4b91c68a5ab515c900b785c245a63276b58691", 0x9c}, {&(0x7f0000003e80)="c76c6ee34b23c7f2bea1ebfc671f206aec1bfcd2b1e335a9244edac499cc7f6a1c2b2b13024e52dce263d26d6c1c83e84cf362609a5a554cc106f2a30fea4195cf187f8f71ce4ccf568f1da390f5d9fcc5e59a456c82b393f53a3754e769564ac0517a8030e297d0e23e69d7e9", 0x6d}, {&(0x7f0000003f00)="993b5a23e0f26cef0033647bf552f3b794c670d2ba25e7f0ea5936db93783607b3a14b58630e81fb05683818044660c828b64ffdac27680b483cc3ebee210010e0c2287b8831170354d03db4971185e7292e3277baa4513897405009504c1d4a269ab2807475f7c319365cd563", 0x6d}], 0x4, &(0x7f0000004100)=[@cred={0x20, 0x1, 0x2, r42, r43, r44}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x40000}, {&(0x7f0000004140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004840)=[{&(0x7f00000041c0)="6c43cb79dbedd740eb6389721ee43140300514b701272904280a80f6205c8b01e1f84b0f60a904fa05356ad2f189f755c4414634cf35e712e98f1873dd62bb38ba325ab6701edd623952b586319030e58c2008cc12cc3c7eb34836a6e2e59b3a4405fa417a927339b771a97439925a9d597c9b4c8a4b4f9700a706a59fec7b0b289d9b8ad465b36ff9224a8c565850f191455c6c95e1facef1774c51fac40c5cfd1f580ae151d3528bd6af8df39284d4b59c161127a855f49a345f7878bd6fb3877906debfa2a17c5946c830c22918b4", 0xd0}, {&(0x7f00000042c0)="a79a301c84c017f90381d2e0dea6bfd81b03b2bbdb20be4f0d0550280b642dbf9f31ee81ea34291165a07f51028d381d0756ef201ea3a66f8588f8525a909b21927a9c790f5e98c01d0ba9b10cf5446b8f2bdf63a020fedb5ec657a6ad77a5a7cf86cb437b9eb70fb564b813510ada0b46eb", 0x72}, {&(0x7f0000004340)="b81b06cefa6ef27fa6829fc999bc41a455f7f3a18398b0514f783b049fc3b07128d796116b7cb21aa4603126", 0x2c}, {&(0x7f0000004380)="c5159ad47be2a5aede86a570fdac24a5a5e3c1adf849aed6bda0f8b51b1a4534003f4fb1672fe64e2aee562af7b10164ad61e6b284a5e22e63a6be71d38b12346a236e151864dd4369424fd87135089ac1e39b67c3f46e0f636a1b3f77b07ac7886d43a0ff0c55a14fbb3038bdfffd3f9d7fc57f311b861941a7ce752718afda24e668fb13f9f372281b44efe71aba1f98ee89fa4f1a3890d7eab7674f7f119371573be7bf8ed94570a4b636d412ef1170d277cf1cf26e1e31d6182b639c482da54adb8d64235212296ab43a730f2aa2f8bfcb7405bfc64f80b305fe0821b049", 0xfffffffffffffd88}, {&(0x7f0000004480)="f9e78e813f5ec371fc7bb671fc2d07de691285b4d8e05663303c2cc8c8d87ca8ceb76df67e9313f07091cf5977e5fb7f6dc505d9fa7320cdd93f3393368e35fc358a5a04e790f0fbae2639f7a86d52f4d6e2f860cbda4af6", 0x58}, {&(0x7f0000004500)="ee8017f6988c946a411c7368a1ffec66ff4bebdccce24eabbf7a9ce6de9b62bc859f9b68e94107b07079380006a614dd64eac1aab7d0f6575d473394189dce9ffacb3015cc1679f628e3166000d95779ec0265fa96f5efa57ec827c53256178f70aeb9cd4d02720c89ec1851f09526f2208decb8206ca9e9a78dc208165dd0052e73d287cb7b51eed34dc4f0ae342e1558234d6399e992b44b5d76562a536c619015d721d131158411c9dcb9d10d54f841cfedb14ede82e0e1dbcffae50377182f805a", 0xc3}, {&(0x7f0000004600)}, {&(0x7f0000004640)="c0ce24c2f35b1c8f68e9d75707940e14a3f638babff65c12d5169d0b35d17e182a054d2b13c5942bc0efa93bca30f94d848d138fc448", 0x36}, {&(0x7f0000004680)="fd654695597ba8b11a5386fbc201735fa8ef8ca9f8111c5cc1d499c8546946c46186b048c5f4599d014256db4887612a825c16e28ab6862d1a30b621c059116529105c1f00dda687358abf0f4fd003a82d17c750bc5b258b8ad5d2d36469ad5726d40faf59cce8e70b769ea38b1f2a3292553411f6e01cec5634906746a1b9a9fb30581f78ff8bf649f340d45dcd45ccf39707fd96d70814f49366d6", 0x9c}, {&(0x7f0000004740)="7c09b65fade286277479bb46116e26802903601c204b4e15e9b39420218d668bb22728980e6d5b25517f8530ba15662aa053d294e4eee4da6896e74f268fa34934b3c464bc2ae7213d0eab722dce21ff0a94e21210f598ce99de0a4c343576de369f48a32358b138ac48fe0f0b7bb9dfa7a3dccf591b0d5488087d83c2288bc94cdc51bd4417ee90af6fb1452a97ade12cc0e0f3764d9eefcdbdce1c950fdcbdef5f7e92a13c8f9d171d15dfdc5ab8027fb71ee73e1861a880d12cadfdd33d501b9ec6a45cbbfd7899f42cd4be3963b59833f3b75e5a184785cdea12005f11bec59b7c963cc1665a54ed5cdaa444aa8b", 0xf0}], 0xa, &(0x7f0000004ac0)=[@cred={0x20, 0x1, 0x2, r45, r46, r47}], 0x20, 0x80}, {&(0x7f0000004b00)=@file={0x0, './file0\x00'}, 0xfffffffffffffeb8, &(0x7f0000004e00)=[{&(0x7f0000004b80)="e85a96e201bf44dafc281f4de5d3c1319f58441b7e3ce8c796984cadf6717545989438ffdf8e5f36d72c661327950662ab52b018a12c7646cbe7ee262503398d08a62e028623aa3a3a6c6bd8441552ce22adca70dfdfb7f3b323335852532c9286e829713b87aa82f7cacb15c5f466c9f41ae9e2e22a3a9cad999b49c29a8a142a2bacd927bfd45400e5feb440bac012c3d357276ffe479df90a2b709c6ed759396d8df428278028161fe33b7c52b3b648c823c55a87c13b4122b15e20f248937485a37e9afe560fb48bb0d2022c1e5d7d494b71e0df76ffc78daa1069dd194a45f447c8d127fc8f", 0xe8}, {&(0x7f0000004c80)="4e051b3b485bc5d84f9d7ccc11678f2b62596f4ac29162cb0c6fe8cc57efa9c3670d41840b31db9a6a40ce0411cd932f1ce4bddbd52632be1b675b2c64d04df8f9907d98eabe53da4a6e050f893a3748875f76abf0163f73d1a507b8296df47ffc9481298b0d8dd7e818ed4d4b8d0c0150c628efba6409fdf1008228eca67788f0823a746aa0", 0x86}, {&(0x7f0000004d40)="3f5c87b517d9dcdc0a5dc200a8ff671d175909713cf53dbea174d3365c293ab854e09e7cf8dcb457cf4e0e491a41571a4ffac894794ac86f878afe87c8eab2b88bd609ade9f61259891a42817317e5b9d43645b19bbf", 0x56}, {&(0x7f0000004dc0)}], 0x4, &(0x7f0000005280)=[@cred={0x20, 0x1, 0x2, r48, r49, r50}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r0, r2, r2]}, @cred={0x20, 0x1, 0x2, r57, r58, r59}], 0xa8, 0x1}], 0xa, 0x4040) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r60 = syz_open_pts(r2, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r60, &(0x7f0000000080)=""/19, 0xffffff5c) 04:54:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:53 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x2, 0x2) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setfsgid(0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000003c0), 0x0) write(r2, &(0x7f00000001c0), 0xffffffea) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() 04:54:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x2, 0x3, 0x2}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a8c16ac4812f", @empty, @broadcast, @remote, 0x4, 0x1}}}, {{@arp={@broadcast, @broadcast, 0xff, 0xff000000, @mac=@dev={[], 0x19}, {[0xff, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0x0, 0xff]}, 0x620, 0x92a, 0xfffffffffffffffc, 0x9, 0x4, 0x28e, 'yam0\x00', 'syzkaller1\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@link_local, @loopback, @dev={0xac, 0x14, 0x14, 0x15}, 0x1, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x1eb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="c42155690cf965660f3a22a700000020c3c4a3fbf019000f18c142832108644598362e660ffde1c4c37d05b689bfa72507c4215054bf98d12b7bc4e2e99a33") ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1965}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:53 executing program 1: socket$inet6(0xa, 0x3, 0x800000000000004) r0 = syz_init_net_socket$llc(0x1a, 0x10000001, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) 04:54:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1948}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffc4, 0xfffffffffffffffe, 0x0, 0xfffffffffffffe26) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:54 executing program 1: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x100000000, 0x8001, 0x7fffffff, 0x5, 0xe44}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='syz', 0xfffffffffffffffc) request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)=':bdev\x00', 0xffffffffffffffff) mremap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 04:54:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100)={r2, r3/1000+10000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r1, @ANYBLOB="ffff9e000a000200aaaaaaf706aa0000"], 0xff8e}}, 0x0) 04:54:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1130.476348] audit: type=1400 audit(1544590494.282:109): avc: denied { map } for pid=31877 comm="syz-executor1" path="socket:[228838]" dev="sockfs" ino=228838 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 04:54:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100)={r2, r3/1000+10000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r1, @ANYBLOB="ffff9e000a000200aaaaaaf706aa0000"], 0xff8e}}, 0x0) 04:54:54 executing program 1: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x100000000, 0x8001, 0x7fffffff, 0x5, 0xe44}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='syz', 0xfffffffffffffffc) request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)=':bdev\x00', 0xffffffffffffffff) mremap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 04:54:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0)=0x1, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfe4d, 0x18, 0x0, 0xfffffc80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:55 executing program 1: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x100000000, 0x8001, 0x7fffffff, 0x5, 0xe44}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='syz', 0xfffffffffffffffc) request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)=':bdev\x00', 0xffffffffffffffff) mremap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 04:54:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100)={r2, r3/1000+10000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r1, @ANYBLOB="ffff9e000a000200aaaaaaf706aa0000"], 0xff8e}}, 0x0) 04:54:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57190000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000180)={@empty, @remote, [], {@can={0xc, {{0x0, 0x8000, 0x7fffffff, 0x80000001}, 0x4, 0x3, 0x0, 0x0, "caa14bf8fcf7ec10"}}}}, &(0x7f00000001c0)={0x1, 0x1, [0x47b, 0xb01, 0x14a, 0xd5f]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="2ed04bb10f00dbf30f218d650fc71f6766c7442400000001006766c7442402bf0000006766c744240600000000670f011424f2a566b8f72c6ae80f23d80f21f86635400000600f23f8baf80c66b83812798f66efbafc0c66b80600000066ef676dba400066b88df436e366ef", 0x6c}], 0x1, 0x2, &(0x7f0000000140)=[@cr4={0x1, 0x8}], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5719}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:55 executing program 0: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x100000000, 0x8001, 0x7fffffff, 0x5, 0xe44}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='syz', 0xfffffffffffffffc) request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)=':bdev\x00', 0xffffffffffffffff) mremap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 04:54:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r2, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffc0"], 0x2) 04:54:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48190000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000100)={0x1f, {0xf2, 0x6, 0xe23, 0x5, 0x2, 0x8}}, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1973}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) ioctl$int_in(r0, 0x5423, &(0x7f0000000200)=0x8) io_setup(0x80, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000000240)="670e69b47245af294ba8e5eab47b215cdc813af3d6b2b922f395f3409d2555381ebeb6ca489b4bc8eb6fda5490173510f18c36037a1121ec810fe887f5abebc15c20e4c516b86cdd299fdd6f1d5601b8f490d9c9a220610f20337364398559742a8879d385f2c7363047e9c700be7879de48c36ef2df69a621863c68b1ddf6e8cb04c788d2452b6f7df1fb454c6010139c70af83294969b8e635bd3aa46810e2dc2c31b896e6a780fcf33a8d46681cc5484f6c85d668b1ef4a0b26ff1210b3109ea731796618f317f9568c866afd798cbd4a2f5829eb48102861221d53dae11dfaa89c614e2f2c13dc2a8c", 0xeb, 0x80000000}, &(0x7f0000000340)) 04:54:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000440)=0x7f, 0x4) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6f8ace6223eb790ad2d678cfcefaeaa4d97eead10352807ffba5991ae432ce4b4adf9286b1e80a31be2c463b5f5372535e288ad0735ea296ffad103358e506434d766027b48d8d652de363613bcd8adf217b6789bf72d16c537b501a82b593c6abf3a83dda22e733981bd42527cba0bb123917f666540aed5c69a1e25ee2c29eb2c408867ec47eacb48add13cbd88edffb61f097da3f6b726aac2f88ae8ed2e7d97479687b639a"]) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @multicast2}, 0x8) write$FUSE_IOCTL(r3, &(0x7f0000000300)={0x20, 0x0, 0x2, {0x9, 0x0, 0x6, 0x8}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xbfffe, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) gettid() clock_getres(0x7, &(0x7f0000000400)) write$UHID_INPUT(r0, &(0x7f0000000600)={0x8, "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", 0x1000}, 0x1006) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) memfd_create(&(0x7f0000001340)='\x00', 0x7) 04:54:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x3, 0x0, 0x7fffffff, 0x0, 0x6, 0xae1, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0xffffffffffffffff, 0xe, 0x0, 0x200, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x9}, 0x0, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x14) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) stat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000003c0)={0x33, 0x0, 0x10003, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000580)={r2, 0x9}) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) bind$can_raw(r1, &(0x7f0000000380)={0x1d, r3}, 0x10) r4 = socket$inet(0x2, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast1}}}, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xf2a8, 0x200, 0x3, 0xff}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000), 0x4) 04:54:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1948}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1965}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:56 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x240001) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x9]) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000002900)={0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000600)={{0x0, 0x80}, {0x7, 0x516}, 0x0, 0x0, 0x1ff}) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x1, 0x3fe) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4040, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r4 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = socket$l2tp(0x18, 0x1, 0x1) dup2(r4, r3) io_setup(0x8000, &(0x7f0000000040)) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) keyctl$unlink(0x9, 0x0, 0x0) dup(r5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000300), 0x2) 04:54:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r4, 0xffffffff}, &(0x7f0000000180)=0x8) 04:54:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5719000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000440)=0x7f, 0x4) lstat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x82) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6f8ace6223eb790ad2d678cfcefaeaa4d97eead10352807ffba5991ae432ce4b4adf9286b1e80a31be2c463b5f5372535e288ad0735ea296ffad103358e506434d766027b48d8d652de363613bcd8adf217b6789bf72d16c537b501a82b593c6abf3a83dda22e733981bd42527cba0bb123917f666540aed5c69a1e25ee2c29eb2c408867ec47eacb48add13cbd88edffb61f097da3f6b726aac2f88ae8ed2e7d97479687b639a"]) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @multicast2}, 0x8) write$FUSE_IOCTL(r3, &(0x7f0000000300)={0x20, 0x0, 0x2, {0x9, 0x0, 0x6, 0x8}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xbfffe, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) gettid() clock_getres(0x7, &(0x7f0000000400)) write$UHID_INPUT(r0, &(0x7f0000000600)={0x8, "71b0f462772c99bd046f5ad1331f361bc789a8a08ee885b5b03faf4397d16648b42dc04c533e0f596955979029f11fb56b2fc7c389a9603f56334b3f7b8ae679b06fdaff2515b8296d46e779273958807cdd73f3264e841d9f5d788a97deeecfc974edbd437ea7ea66d71685ab0c73d52d5c419c03f0e24799ac656da6c9500f7c11d12757799db2fee2253e28fac7e760733a56b1161221a58eb5106a0a8bedef8cbf6ded28395d68863a4ca329e6dda28dcb0afc0ff602808f48864fb00c63bc6b4ba868faae668ef50295e61d2017627a407fbda275065f9b97a3b9d1ae876b280d72d070755949ed855ec16e8dc7800d8a91c568be5d0c61a4225f92f7ba3390d39f90d5bbea3b347898285774e3cae33a42f5d87bf6793a7a93000b4a65647a912c03b11f1e6c414a383207afa4ecae320fdefd7da745ae8e88a19a97a35fe3971644e8bad65315a4bebf5d4ba7309759a28570ab093f718e25ce74bf313637716b99b9d1166ba99a1cc78bd7b24be474a953771d377dba7c90e035b783b24491b7c928f2bad7f033ec07cbfd566c1be30ef1e148f1041f7411dfff77eb7458fa5ea5d5f3367fe51258e9e4a293f4d245b3f5231df432e9affd13affaca5237c26bb0875dd424d5a5ecddc30d35b19b41277a4860db20afde9d63cfd1559963987d31ffb279b70ef677e48139e32abc60a031d6be91f0f4812a871e01057d31bfd84d26304f913554e6091dc993e34ee70ea1109728d3b1c031eb2edbbaeb251584afd55980403643f977b1504e31b7ac11198732c312e0e36938833ee4443fab0068004c53e4869c831445a32ba40b1aa6333a42476aacff58698950bc5725f9d0ce1f2eaf789943c245049087baded700541f6e81561bec31ed2dd48cdf0b30c7e862d1878d154ba682ffeb23b37a081a612a6749ee232faf76ed44aec5471a0923a90bb537ec999b4b387ff3c9e84b21ad29f39293f86fa937d7b46b07e28f88329c0e83cb496e5a098684282793d4c55b93cff78189424bb52ed2894682c398a017fb5fbd45ee07982bb631c9d3ba4a94442157076c1e61816f6e2870e9294ec96a3427182a4025546efca492483bbbe74429b0dfdabca397158185ff2ef74f094f77251dd546a64f0c463e342ba4d22724dbb91bd8dafdca2638bc763f2a7d828ee07bb1983ea4d7c54bbef1ced07068275e58b489a8fb160cffd7bc77aaaa7bee257d7be24528afde6d1a9f9267efa84a16a8eaf22d44ce906af4014b0bdbb1733ddac3a0541f399dd2c13b121b0fc5660a17351b9dec4019a24a064a914c021b00bb5e93e1ee0cc29475451ee9a07aceb34a27c61268100a69b62a3b54e5da7e3f5e3c2e1437350e89004f7c8ce3004fd38b3e47da4f90c109376db84b9dee4d4ea7e7b4764916b3843fa52a91b47ae909007e3257ce060f172b8ac4325f1f877aa13c1ac50845230363fab59d1e71e65f6710c72854d44f394edb54b3ec4345194d8684c79967a44a322140557198692b98d4fc73aa762061dfa2cda9d6d2d99e93c7124fbe7e03096278d6e05b54411fd17032c3c6c3d9cbc9efb1a71e969877ef8e0870b119df9fe226a3864cbb1217f82f3c1330568b995840b51716c402ca57de2eeba4f51ede9cacae5d2462e43750bba60a8ca377811601e612840f12b9ee9dd19fb131e445475520f1c48644636a685eeb4b785d7eec9a3feeb8c0a97e2be36a88576da1912395023ba8044900967a296002640a9b690b80447445d2d760a089ee5c4e7be5bdb275d3acc856963cca1764ed375b614a87c034b45d869e40ec18cea2068602e014d5e5df89131a0e99acc3fcdffa8f0b458a3ecfbb7f6a2ab07f2231da597760e2af1a0f7f123c9ad7c8cf7cc83a2e91b5e4d9f68993c8e8ddc3030bd52d522bb25c173d1bf430a6ffe673d02eed2b794ca124a9c5886837fcb1581734c07e5e122b6d8e63bf4957ca4bac07c69a659f111df38f9c323835ce76e3623c9dc9ce83e4873e3ba0bbe62fb82bb6ca2dda54dcd62cdfb24360e8e9f94be252ef3673e5d1567aac6e6a6d7745cdb5bd31bc01be00cb6db3acc2de4cad879b2ae5781e7e022f9702d651681e11ae56e8d796936fa1ddec1b4224c437ce48999f37cbd67b27900adb50e90c7c3e762e76f1c5eb0743c1d5c7c811f5d0ab0671afccd0a7687060af8310d1c606fe80dfad703d2d1b68babf5ec972573daee3f90b69fadf87d16d3e1f8f0ba8728bceb2f3e490e4192d4d095ccdb9244f4e12e5304c79d3bc469854df9294471b35910a1aec59dcefe5bc37c596956dc0c5eeb8f43150262fe9c0969025f079ff24052c666d0e5ab3c517b0d37c0dcfdb91e514ab11cd86e0668e8bf9c7cb0d31412059829e7c6c9b2cbb5a17da3383f87f77aabad390522bbc328021d214d01bacbf0ebc1db826258cf0ed13245ef976e7f7e7955d13e2a5454c867fcaa4f11b5fdedd27c33db8d39519f499cd2d30960ab5a475c6734241ccc640d15393df6a415bec11214dcdbc8daca01c953e87de1cf0a813bb381a0cf908481a2a337a54bbf77fcf2eb86be757292059013cb4308f56ee803f94d2305611bf095e5fec809db04804a6d30660cc46b311f6f0ab3260e71d2dd8a1435aecd9165ff30a833cb43b494191960193f1fbf6da7ed38060e9d898901dcd6db1d4c4464ae0a42e1984c1ceb2843c96b06db97b15fa4fa0f82156df86decef109ced497c21017e598ab0ead4ed9a3836bb95d181fc2b0a9d0354df586d4c92fc8b36ad64e478033696b4fa697e54ddcf45066f809890a108173c4f4ce3a7cca51921b53ac5d7b284422efbe81fafd250098d5e8b9b8ff7367fec11b7bf191c19d5bd4549555b35de9c2c07fd14f1b4f196eac7883313b7cd9b524addb4894339e1208580e8703b6cdabd1aed9cfbdf71bd766bbf4dc097f27db572165474d376d16ee2bf7aa6a5bc6dfe63ec516d203730e432c022d2296bbc937507fd07c4e2df0d62203fa036ceaa98f5e0ff2c4a9861bc2a1de71e8da2f4225eb151138ff72f4a07e07ac44d97fe1c88509cd4be9d66b94230fbc38e2ddfd7dcc38ad63c4681eacd80a20a3c22bc7d349c417c3e81f57d731657c346633aa913ef9c8ad60c9030e3cabb30acbde613f68e2dfb0b91485ea306de3b541f8582444d7e80c7cc6b4e6f71df902093587a02b62dd942f906842efd0ba2c57b929369ad04f81dd8b8f24cfb084c530b5885744baf75d2ced59b6eb2ec9d8abdc616c7a5362a1470c4beecd4b9701572999c4e0cb946eb9c08fff1c7d6c80799ec492670bedb2623d685de68599ce24df05b97ee5a30020cd870b88f825db01657b835b05385914d0394e147f950d8dd816b54972cd9d39dcd990f2b74281e188da51a21a480dd0a28f64dccc11eb3d9627c2f419ce7d1f569b15f97f43617569d5cf49c49da07b3fe72b9d816fa8b87f8d4581730bb3c391aed2bdcefaccd62313e40022655a1dd5f86e37246f00701b6ef4d2cf90c94051c5fae9bb7e346ab4b6fad086af4d618dd9cb34111112cec5ba27d7c8147ebce97f30fcf26d9afb2b8b66260931cf9efd65ff05ffe79fc502c8d6857474d2ec97e9a74491602d9566027ede18842625e058300433affd42172c070460a13f95987243f75755a883cbed8d931a475ebf4cdbe2ac79f894c59c8d8314610812b2fb1251169e850d3622a121347076649e7ca1dba0ddab82c5c326fb55aa218872827db2d146bb12e643fcc3919107003b4be4329e79bbf84e8d5a882a72d73f28a7094a58b9d6911318ee49273c6605eb3645c60ca4ea9e27554f14945f97a1148a83142dcba4066382b6dec552ef59e0b467d1d5b8d267b780b271f4f3e70ee138979a4ca80d4a2fb3405a0ae4088f3b35f1430195ff57b34c7c3c039ed19824cd21fcdbf149f3efcc43875f842cd8e7db96583a1d952fc5c2fed52b3dcc1aeef6d5966582344ed2709306d04d22d49cf0a52552f89c2b0bf7a56a60bec83d3babca889de8e8f0f69b3b71deec6c1d054a7f6960f05a5fdd0a6c18f071af77ef288ecab367a6504eefd3285364e3e69e411fe1019a63b6c2be7ae5db2bcda352f8328c0a6ab6575f2630a14fb74c6894be714bfe6947133b7f08dc8f25ffc1c1cb4b00b00bfa35961320c19417243a7c9004f0d0f288fb7019d16d2eca3d87d27241cdbe3280eb04a2d9aa19cdb9ab724ed89894c3d832de7a38005093ef2836ba445a89173ab3f091d1558b3c00b7b1709d74675e944ae157753573d86127e5d64aebc344f675c1891bc501a13f4dd80cf8be7e4a9a02737d12c5fa6a37f06996ad532735ea6c53d9a7fff89098eaefe7640cbbd482a569416466d66017632561ea8ee0d02c07dfc2f176f0100c2aca1577ff99affab7b5b0c2123af36b2907857a7b5bce8b558a6971932121404d74542794ca9a076b5216c6599dc737cf7d87e8647361c8f91cc43c58fd5f52f383aa2837c0b967f96e8c2d3401f0f7e201070168a25412cbdf280d9bf7d784be0d9caef87aa99fbfd1249634239d2ad7358fe21b8f55ffbe1d123a06dda52fdc04734de2ab6ab545af2a9e2e543b552c2eef00aade50d5bf75db3ec99157942b741aede3d4441089404a1afcc8637b295ebbbaf52d3df0a763cfa09d72dade4c5e2b9d5790ade31dca109db025984253d75c2126892350fe842a5bd817eac418a4d167830bf99da2ec064a9bf2df9f79238781b1b4c91fb258aa9b6e4adef0529817a4ec24e028e0535cfef415c2a930f8eb1252f1e2a3e984f837219666cc53059dddb599f1fd5018893e9cd0ee3b2f4449eb8c16ffe8d9dbe61d96a6bf9bd3c022ac3b5c0f8dd3f0c22f9d17c69c8e9e4e32c51fa9a95e94a9fd0c216e0efd2c80706259fdb3f0d54b40fd0da74e73e69c67616020f9eeaea54cea990683c8185571e3b6f30cc17d98f71532aa4881d43600574d62c2146be0ccede6a1a4e9ea9f3aff132664103f7db8cdee901855f6c01b9eeece79a79c610baf14ed9df8ba63ab8be8b53861c0353cce68b062b1bea0f85c891099e8c0a3bab67ddf43b4a1b0f4b6e962552f78bc2aac6b0612fad3e92cf09b46ac8d34be5cd6d7f39650e9c0fbe91048140009cee00f47ab06d629e20268311a56e9696f22ff95540f813df1aa919c8be4166796bd318cce5735e9b2f104ea845e512ac089372c69d82b16a856a76198a4521b404df3f7bd22c135abb18d0b89166d96e13920ad23f166a4154ecc7519615e0e56bc37ff8d971682a6fccc30e4523e5946de621f4ef5c3c80e3032fb678c4b0575fee9b1d0d6004f01b9e4457eec2886baf1f574859dcc2bfc6ec111b55b30a09915cedddd83a5f0ec08dd5325f143394c19b0a5724f26f2a4b995478e8e4bcb33962e4d3ec4d3889c7e3ae1e7745673fa3b1a74978c66250c82a4c63e5548135ed20ff1d30b71a4a25ad306bf22ca0ab686bb0400318715c1cd0035abcfedd74eba2439531cf50ca4b6292700f077d0a96c53ea26f86401c6399215143821fa061f4898d8a7e7de5e1734b4ec896941c36ed51c51e6fc075036fdfd88264a57755c7c16cce2fbb2985a0a71814afdfcb7af97d1e710bad8da97d56e346a6aca95d64ee25654e952b6683fae1803e5574678529dcbe09cb45f5c95be2e356bc898e3af515a7d390db49b4731e4416832220ba5a84da49623fb3c16f4d252ddebb55808bc11133c1b5dc28d6aba13f0da9da5373cecdab025614e61da0716c78e7a4a2657f4e636c2", 0x1000}, 0x1006) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) memfd_create(&(0x7f0000001340)='\x00', 0x7) 04:54:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000001c0)="0f205836f30f5a02c4e17b2c6900c4e1fb701600660f3882528cf20f79e28fc978823364660f3882b0232d000064660f320faee9", 0x34}], 0x1, 0x41, &(0x7f0000000240)=[@flags={0x3, 0x4000}], 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000280)=0x3e3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x10000, 0x0) ftruncate(r4, 0x40) mq_timedsend(r6, &(0x7f0000000100)="6a4e346d3c6760809e19031d97e69e242e4a7564ea77a056ddecc079c14200de5b3e68568f8d9b3ee2", 0x29, 0x0, &(0x7f0000000140)={0x77359400}) 04:54:57 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20840, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x57, 0x1, [], &(0x7f00000000c0)=0xd23}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c0001afdd047664000000000c0002000800190000000000"], 0x1a6}}, 0x0) 04:54:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:58 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in=@multicast2, 0x4e20, 0x0, 0x4e23, 0x7, 0x2, 0x20, 0x20, 0x32, r1, r2}, {0x9, 0x44, 0x6, 0x6, 0x1, 0x7ff, 0x7, 0xff}, {0x6, 0x100000000, 0x1, 0xffffffff00000000}, 0x5, 0x6e6bb9, 0x1, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d3, 0x2b}, 0xa, @in6=@local, 0x3505, 0x0, 0x3, 0x401, 0x6, 0xe0, 0xfffffffffffffff8}}, 0xe8) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000400)={0x0, 0x7530}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f00000003c0)=0xb) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:54:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:58 executing program 0: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f0000005b40)=@sco, 0x80, &(0x7f0000006e80), 0x0, &(0x7f0000006f00)=""/27, 0x1b}}], 0x1, 0x0, &(0x7f0000007040)={0x77359400}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000080)=0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) socket(0xa, 0x800, 0x7fff) 04:54:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = semget$private(0x0, 0x5, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300)=0x8, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x1}, &(0x7f00000002c0)=0x90) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000080)=0x5) unshare(0x3fffffff) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000340)=""/136) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) 04:54:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65190000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = semget$private(0x0, 0x5, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x15) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300)=0x8, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x1}, &(0x7f00000002c0)=0x90) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000080)=0x5) unshare(0x3fffffff) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000340)=""/136) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x2, @dev={[], 0x11}, 'veth0\x00'}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) 04:54:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:58 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)="fd73b84b9a6b04b042ff") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x100000000000004, 0x1000, &(0x7f0000c56000/0x1000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000b7) 04:54:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6519000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:58 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x300, 0x0) fcntl$setpipe(r0, 0x407, 0x1ff) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_load(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x86) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400197f09004b0101048c591188ffffcf5d3474bc9240e1052061a7766819e07900e0fe5f002824a6da8bb29f502c922408e9d647213ee20600d4ff5bffff00c7e5ed5e", 0x48}], 0x1) 04:54:59 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) poll(&(0x7f0000000280)=[{r0}, {r1, 0x200}], 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r3, &(0x7f0000000140)=0x4) 04:54:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:59 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r0, 0x1, 0x2) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001a7000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000b89000/0x3000)=nil) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) sendto$inet(r1, &(0x7f00000000c0)="8bc92096b772cb8a10c8a86a08065a52b86dd7125b4635826f3a5ec6e807f41d288e524160163d5426977e91cf152fa40de82a77b791ecdf70e979e764a576c1a64fee7b90528061cd95cd69e04232573f83caf1716d4fcc8b9fcaea923b6fd528e4f35e2e82653e1e24cff18ac339491f", 0x71, 0x4000001, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x2a0081) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)="74756e6c3000000000000000e4a100", 0x10) write(r1, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r1, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x0) 04:54:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4081, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000180)={r5, 0x1000, "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"}, &(0x7f00000011c0)=0x1008) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:54:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x12040, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x15, 0x2, 0x3, 0x1, 0x0, 0x1, 0x2, 0x8, 0x2, 0x4, 0x1, 0x100000001, 0x7f, 0x7d9, 0xcd7, 0x4, 0x4, 0x80000000, 0x1, 0x4, 0x401, 0xdfd, 0x3, 0x101, 0x100, 0x2, 0x6c4, 0xab2, 0x4, 0x8, 0x0, 0x2, 0x3f, 0x3, 0xd8, 0x2, 0x0, 0xffff, 0x1, @perf_config_ext={0x7, 0x7}, 0x100, 0x3, 0x1, 0x0, 0x7, 0x0, 0x401}, r1, 0xd, r2, 0x8) ptrace(0x4206, r1) ptrace$getsig(0x4202, r1, 0x0, 0x0) 04:54:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6519}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x204900, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd9c, 0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000000c0)={0x4a55, 0x1, 'client1\x00', 0x1, "bce284e42fc4d074", "8f43150685ed011597c178dd4507141c0cc59b2dcee63f5ce57fc8c012b69dde", 0x100000000, 0xad8}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000180)={0x7, 0x10000}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000200)=0x0) sendmsg$nl_netfilter(r3, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001480)={&(0x7f0000000240)={0x1218, 0x14, 0x8, 0x100, 0x70bd27, 0x25dfdbfd, {0xf, 0x0, 0x6}, [@generic="09fc208e78ac68c811f9ebcce7d75d02ca40023a2b86389e6f738542d504", @nested={0x100c, 0x67, [@generic="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", @typed={0x8, 0x42, @fd=r4}]}, @nested={0xd4, 0x96, [@generic="cea7c1050840b71f2ba71df8124405a839be1aeeb298d0c3d813f34649a194ee4db6729c0e1713bb625096053481ad3bc735cef14b6b8271fa3babb8b9b5e0c87fbd1892313a6376c2e003c1a212acf2aa8f2097919f56da41617bc2d37485777d92a886a945a1fe82d4873f6820313f0a1353540ea9716280b10788acef64218b0e03a7c7745738d3046e3dded9ca2024f2627561df4d70e62c645e2ed2641ddb6033", @generic="26fbb281e4d211bddb129ad495b159e672081b2d9d6088d3860b89040724b5923b4a5edff635c91a4c3034a0"]}, @generic="7e8b4c2647c5e7c9c878d2bbf751c0d3b80d9af1e96e91820e9670c4aa6fa689f385e010b81cad8d2406b868b57df5d9010f7f91e8ef0c815834ed0b7e12958eb0a4420c1f12ddab8e39972d9a9109940c4ea94ceab855c1bc4cb849d70efc826fca3cac0aef603717448dba9cc3faebf5c62832799226f1d455f341f3781ef8cb0b22032cff3e9c22f37709582681f2a8469158ed1d28c2dace96b8afd610e9", @nested={0x64, 0x71, [@generic="4adf36c2635cf88cb1b74c9ebcd1fc2e5373a3849ec9e9bdd109f0deacc468f6f1c2ed411a12401fb2ea41f98448865beeee261d31e729060141cabded0820e0f1ad4744a7d7fdd8464d0e4d879a33576a5e80c347fe1473", @typed={0x8, 0x5c, @pid=r5}]}]}, 0x1218}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001680)={&(0x7f0000001500), 0xc, &(0x7f0000001640)={&(0x7f0000001580)={0x84, r6, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7e86}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000016c0)={0xde9, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x88) 04:54:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:54:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7319000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4819000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:54:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x7fff) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f00000000c0)={0x10000, 0x7, 0x4}) 04:55:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ftruncate(r1, 0x200a000) fallocate(r1, 0x5, 0x8000, 0xfffffffffffffff8) sendfile(r0, r1, 0x0, 0x800000000035) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:55:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x20001, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000180)=0xffffffffffff0000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x10000) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) userfaultfd(0x0) 04:55:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7319}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:00 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f000053d000/0x2000)=nil, 0x2000) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0xd8000) accept$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)={0x1, 0x1, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) mlock2(&(0x7f000053a000/0x3000)=nil, 0x3000, 0x1) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 04:55:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000000c0)=0x7, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0xefffffffffffffff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x0, 0x0, 0x310, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000480)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)="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") r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0xa, 0x6, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0}, 0x20) socket$kcm(0x29, 0x7, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0xf9}}, 0x5, 0x3, 0xf36b, 0x20, 0x80000000}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={r6, @in6={{0xa, 0x4e24, 0x71a4, @local, 0x7fffffff}}, 0x74, 0x3, 0x7fff, 0xdb, 0x3e}, 0x98) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000005c0)={0x0, 0x0, @value=0x8000}) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x0, 0x28, 0x6, 0x0, 0x401, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x9, 0x8001, 0xfffffffffffffffa, 0x0, 0x4, 0xf823, 0x0, 0x2, 0x6, 0x0, 0xc5f00000, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x589d, 0x0, 0x2, 0x4, @perf_config_ext={0x100000000, 0x3e8}, 0x0, 0x100, 0x0, 0x7, 0x100000001, 0x80000000, 0x8}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) sendmsg$kcm(r3, &(0x7f0000003c00)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast1}}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003a40)}], 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$cgroup_int(r4, &(0x7f0000000000), 0x335) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r4) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="0f0000001e0081aee4050c00000f00fe", 0x10}], 0x1}, 0x0) 04:55:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f00000001c0)=0xd8e2, 0x4) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x6}, 0x28, 0x3) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$packet(r4, &(0x7f0000000040), &(0x7f00000000c0)=0x14) close(r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000240)={{0x0, @local, 0x4e24, 0x4, 'wlc\x00', 0x10, 0xfffffffffffff801, 0x1a}, {@multicast1, 0x4e20, 0x12000, 0x7f, 0x9, 0x2}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4819}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1137.074362] device nr0 entered promiscuous mode 04:55:01 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)=0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) setpgid(r2, r3) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000001c0)=0x600210) syz_open_dev$amidi(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208002, 0x0) sendfile(r1, r4, &(0x7f00000ddff8), 0x102002700) getgid() getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) r5 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000540), &(0x7f00000005c0)=0x4) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000440)={@local, @empty}, &(0x7f0000000480)=0xc) sendmsg$nl_route(r5, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 04:55:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffe44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 04:55:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1138.119304] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:55:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1957}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x200000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'veth0_to_team\x00', 0x0}) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@mcast2, @loopback, @mcast2, 0x3, 0x4, 0x100000001, 0x500, 0x1, 0x10, r1}) ioctl$KDMKTONE(r0, 0x4b30, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x63}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f0000000000)=""/251, 0x0, 0x1}, 0x48) 04:55:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = getpgrp(0xffffffffffffffff) fcntl$setown(r3, 0x8, r4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r5, 0x40045731, &(0x7f00000000c0)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000003100)={'team0\x00', 0x0}) connect$packet(r1, &(0x7f0000003140)={0x11, 0xf6, r2, 0x1, 0x4, 0x6, @remote}, 0x14) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r5 = semget(0x3, 0x7, 0x0) semctl$IPC_INFO(r5, 0x1, 0x3, &(0x7f00000000c0)=""/181) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:03 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000100)={0xffffffffffffff3a, 0xd, 0x2, {{0x24, 0x1, 0x7}}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000003c0), 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000340), 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x4, 0x1) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x100) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x10001, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8800}, 0x4) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 04:55:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x14400, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0xb) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) sendto(r1, &(0x7f00000000c0)="854f6bd66a81513ccabe44fa4bf15dcd9c156220a1071dbd7b0dc83db4c38e5b20d338dddc81d1992339cc0df8b03d67f2ce9876258e8e62a162dec1d43c5aa3c97828039edd20783f0cac983f0b4df3a4e2ce73d72ded3b1f671e5e59dd7ed94bcffc36cfd4206ea1adddea29ef6d32994301005fa7426a362873e16b1b89eda0e565f4b1145e38088e60677c8c4610ba7f5c547260fbd483f34b0878af1f8d41f8e9b996b18ffc", 0xa8, 0x4000000, &(0x7f0000000200)=@hci={0x1f, r4, 0x1}, 0x80) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:03 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x400, 0xd1f, 0xd921, 0x2, 0x3}) readv(r0, &(0x7f0000002500)=[{&(0x7f0000000040)=""/108, 0x6c}], 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x6b, 0x3, 0x80000001}) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 04:55:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:03 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73190000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1139.620851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 04:55:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1139.665227] block nbd0: shutting down sockets 04:55:03 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1139.842981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1139.889352] block nbd0: shutting down sockets 04:55:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x44) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000100)="1a42c5ccd25ae49763d9e0997ce69f53", 0x10) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x12, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x9000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@obj_role={'obj_role'}}, {@permit_directio='permit_directio'}, {@uid_eq={'uid', 0x3d, r4}}, {@hash='hash'}, {@subj_type={'subj_type', 0x3d, 'ip6_vti0\x00'}}, {@subj_type={'subj_type', 0x3d, "a6"}}, {@appraise='appraise'}]}}) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) listen(r1, 0x2) listen(r0, 0x1) 04:55:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0)=0x5, 0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x81, 0x282) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000140)=""/80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:04 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff60, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x8000, 0x0) r5 = gettid() getpgrp(r5) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000b000/0x18000)=nil, 0x0, 0x1af, 0x100000000000048, 0x0, 0xfffffffffffffdba) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000180)={0x100, "235aa08c9241e309dabf9785a97d451586ddbd8ca9d2c90e96fdbdd8fe7f642a", 0x1, 0x8, 0x81, 0xffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:04 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x400000) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000080)={0x0, 0x3}, 0x2) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001100090100000000000000000a000000", @ANYRES32=r1, @ANYBLOB="140006000000000000000000000000000000000002aa8c15ebaea43f4ee4f459856592a89b697be6624da5ffffffffffff121f2e736816225f470e6ddcef75327aad21ca60b063f8d473c988ef5aff6492fbf945ccb68c62d7bf1740aafbd0e79331b7780eb5178d868522d46315e057cfc149f651aa1055b48700dff4ea6ae9903fe8fd583d55785454a348f5ae51932704b53fb880bf749c23571bab82112fc03e60d2f781161657082a6d94cc4238509e9cc700000000000047695be83bb5fa61b966bf01b1b7abc8e46c569329e8fbb4a63d2d4534d3db73ba3360eaf1fe81d2b412"], 0x2c}}, 0x0) [ 1140.424659] QAT: Invalid ioctl [ 1140.439307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 04:55:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1140.482670] block nbd0: shutting down sockets [ 1140.486685] QAT: Invalid ioctl [ 1140.521963] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 1140.531239] QAT: Invalid ioctl 04:55:04 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1140.610298] QAT: Invalid ioctl 04:55:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) wait4(r5, &(0x7f0000000100), 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x5e) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x104000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)={0x474, r4, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffeffff}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x47}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x544}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff04}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6b0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76800}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x401, @mcast1, 0x100000001}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x368}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xffff, @mcast2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x1}, 0x4}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff3dc2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @empty, 0x3ff}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5bc0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc138}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4dd6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'eql\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x93, @local, 0x3f}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb2d6}]}]}, 0x474}, 0x1, 0x0, 0x0, 0x8004}, 0x1) [ 1140.734065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 04:55:04 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="612a67a34558af944bca63fa1e4633b39876334cface152a6e428c769f1508acc911fab5efd1524e268fb0450b369d9d6de8e05a718439b05d7b26a63793baf349c6a82083cb76e4a4a6cb1fa8b14137"}], 0x14a) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400a00, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/22, 0x16, 0x10001, 0x0) 04:55:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1140.805234] block nbd0: Device being setup by another task [ 1140.832524] block nbd0: shutting down sockets 04:55:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:04 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1141.085133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1141.128651] block nbd0: shutting down sockets 04:55:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:05 executing program 1: socket(0x2, 0x3, 0x10000000004) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:55:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1141.312396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 04:55:05 executing program 0: socket$netlink(0x10, 0x3, 0xe) r0 = socket$inet(0x2, 0x3, 0x800000800000001) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@empty, @dev={0xac, 0x14, 0x14, 0xf}}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) 04:55:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000380)={0x9}, 0x8) r1 = memfd_create(&(0x7f0000000280)='\r&system\\\x00', 0x7) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000002c0)={0x7fffffff, 0x80000001, 0x200}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x801, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x100}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e21, 0xffffffffffffff56, @ipv4={[], [], @multicast1}, 0x1924}}, 0x0, 0x20, 0x5, 0x8, 0x81}, &(0x7f0000000240)=0x98) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000300)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000340)={r7, 0x0, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:55:05 executing program 1: socket(0x2, 0x3, 0x10000000004) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:55:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000140)={0xa7, 0x20, 0x4, 0x0, 0x0, [], [], [], 0x1, 0xee47}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) [ 1141.855373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 04:55:05 executing program 1: socket(0x2, 0x3, 0x10000000004) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:55:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1142.053822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 04:55:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x1b, 0xffffffff80000000, 0x9, 0x4, 0x400, @remote}, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020a63d6db60c1675e4f6b21770d6353a6139f"], 0x13, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$inet6_buf(r4, 0x29, 0xff, &(0x7f00000000c0)="fb899102dcb226c215b6a2", 0xb) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r5, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1b29}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6fa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd1cd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x74}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0xc000}, 0x0) write$P9_RRENAME(r4, &(0x7f00000001c0)={0x7, 0x15, 0x2}, 0x7) r6 = gettid() fcntl$setown(r3, 0x8, r6) timer_create(0x5, &(0x7f0000000580)={0x0, 0x2a, 0x1, @thr={&(0x7f0000000380)="590f2f84a1f728c2120d655bd537fac790808fc82c7831e7174a6f730cef0c5f7b890ba721c40f0fe9f1add158aa59ba30a1af6c3810922ff7f9fc882450aebe2677c28ce61b9841040ec68fa252b387e2cfec3d3f919de704562ad36787ba52ba9ac20d955a8ff9c252986aefa6ceb6163e0b683cc8166cbaa2248e674eedf2ecc2fb97673477986b9a53df0396e69760e85e987bc8507df982ac00a0e3424ae7baee2f1f30fcf96663773d5bfe89d7543d0c310ec1604f6b081bf4b7f475e75a6d923b613b0c202bd7244c546eeee07e7e9e02ff924b3b2fe5e76611aef3d4eeca54ea8ddeae427c648bb5b14fd0a0fe", &(0x7f0000000480)="d129558d6cce2ffe93521c29e811db442f4237a1798da798c9d0a09027b67ab80bd65bce4d9d5f7a34b76e8fafbeba22b4eb81361b952aa8d1803910fea21dbfb472d11a0a7382afad0bd01cd0e744f629415049b12ab4445177f21f53ed3acdf0bdf7f9026c6c16ffc3cac1eacb75ffdc4ccc36a6ba7040a3be13b22c29f30bf41d2466ed778c179a44a1621a09170e9bdccc54257aed165ec9d12769cef685ddeac88bfb2bda2d908e61c3539ca60c6f80f463c5f878ee83355c93946b5cc81c121814806a9f72be7948d83cb4bc4785f9f3a7df0e83aaccd58bb9bdc3a45af35b40345457bcdd1aca61e787b64d"}}, &(0x7f00000005c0)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") sendmsg$nl_route(r4, &(0x7f0000000680)={0xfffffffffffffffd, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=@getneigh={0x14, 0x1e, 0x100, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c000}, 0x41) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:06 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1142.276199] block nbd0: shutting down sockets 04:55:06 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1142.471742] block nbd0: shutting down sockets 04:55:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8882, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x31cb, @ipv4={[], [], @empty}, 0x36}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x7bf}, &(0x7f0000000200)=0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x9, @empty, 0x3}}}, &(0x7f0000000300)=0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:55:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="edca4c00e7b354e40b9e0fd32a1175327fea151502c06217aca17db3131e60", 0x1f) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x3) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1ffe0) write$P9_RLOPEN(r1, &(0x7f0000000480)={0x18, 0xd, 0x2}, 0x18) 04:55:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:06 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x10) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1142.848826] block nbd0: shutting down sockets 04:55:06 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1142.921806] audit: type=1800 audit(1544590506.732:110): pid=32558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16579 res=0 04:55:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1143.023416] block nbd0: shutting down sockets [ 1143.026149] audit: type=1804 audit(1544590506.732:111): pid=32558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir947488066/syzkaller.5OUbwj/398/file0" dev="sda1" ino=16579 res=1 04:55:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40081, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x1, 0x1, 0x8, 0x7, 0x41aa}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x7ff}, 0xc) 04:55:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000000000000000000100000000000000000", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 04:55:06 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1143.191795] audit: type=1804 audit(1544590506.752:112): pid=32558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir947488066/syzkaller.5OUbwj/398/file0" dev="sda1" ino=16579 res=1 [ 1143.221905] block nbd0: shutting down sockets [ 1143.311074] audit: type=1804 audit(1544590506.762:113): pid=32562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir947488066/syzkaller.5OUbwj/398/file0" dev="sda1" ino=16579 res=1 [ 1143.497244] audit: type=1400 audit(1544590506.792:114): avc: denied { create } for pid=32553 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 04:55:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002280)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001200)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000001240)={r5, 0x7, 0x1000, "ea4eb98c336acdd61b77b6d5b4d7d1956aad8328e91bf45a566783b75b804d04817affca1fdb42ce92719fabec5e51927f5d0fdc6c811921502ff3633117154a73c954218d930336e3489fc127aef87728b80074bd0590168a343f4172d7c46d14a7cad0bfee638c13f0137766611bee5fdf352086b5797101c9c787543516e1beac118be9caad32d85de5fc5194d56dd78717799e5df3dde13520c710711765ce03d3bf683ae943389fe74993ba13a311707bdd6415a24152d53036b9d89e8052943171a8e06692250990320381406be7826fe8a1d539463e9df2303a76a585a4308f571b1767e01a7ae0baad17efb9e94dbac9b3c2a3876ba1b4650494dbe64c5b7889a671a7e16170e1efcd23af28f7f653a93cff51f23df2c1ef26bf56a73c32b7c28a1483e9506679a50341b10ae62b0e13017bd570f4ac71613d273468e68c9a3986babf78500f30ab470251c1a1fc4ea4afa70ea9f8c7225324cd895cf19ee7b0b68a048c02f7c12f96b2212be56f802b8e383f921ea95e38184ba30518999bc98f4893fdd86c205c8402deecddb1b06213b379c4f74d84ee76e607d8419605cd5d405fa8af0d60e65f2a472d3818f2944efdef66b590f869756123188d7393d132dfe6da7ef03a38a0ae45dd9387a180582b55575f0dd4c576b108a7f6fb72e8955dc067f83fbc14f717ab0691659824d7a9eddb02451fcd66fae624f5dfb3e3a1bd3f3bf61ab61ba1df79bb47890e537906a38520e508e771b7c3d6415639f8694343607f43a8009c826f0944bc9568dbeb65733a4d3b520fb38ab75ecb4d949ec9b242e7394b9c8b611e0b5feb16aa20ff4a3849d95c15fb9f983c105a88820f7c7d2921af9cd62af662f30975c6d1ccabe55bf385ae1dafe4b6a2a5e439a006d107d204be544a966add23622876074ba969e32dcccf5174994c52b532d33df617e95d0c970eac9d6f5d3091420bc3d2ee57eadcee4ed3be24975cd403e9b182b2890357c9085fca904f82f7c2941987ac51e8a445778f6db68f0389a5128a4b065d2db4450a265a4b1fdf2f0d751045893aa29d1907cd860f7d79096524005fc0ec267be98fb287799ef89571bc18f944fe921026506ff4405fcc5078fbb633df98c98eb1180b69b223aa59b13edacda28981fd7273e37642071339d414b17f43cc7fed1b07e86aff6c73051994005742501ee39c9e503167486a66d775bc1cc8e1aca92ac82a38aac78f326303c481606fbb1ce39fc396819d9f26c13751e64f9435c16d2bb15e60ee9dceb4f83a1bdc42fc7f751f9172cad2c4affd61fcc20b22baf25d781754c55aee4e04d682e504c1e2242eea337a26cb4ece78f2c14ed77a59e19d1de485df4f7dcb552e78eac244a8acb50121ab6e96681c938c24621aa92954c4a1fb924ca36db53a08253dc4ca547a3934810c6223617635dbd351a531e9affdff66f8ce3cb592fbfa73fe4f27a2b673530414aa912b6c2842eff7e01e7d824b5ff11e3a1df253f1f953e18837f8d763768ebd715a1aa6cb99d3378e0a82c1b9866bfb22489979d2f9eb5a6d1ecec50ce86de350236153b8fd36bd967d46389ab8402faa238ff4752befc3c04d0191b2123ae1fb8009e56c5c6d08c4c0eeffc5e33c45058ae25cbb29133c4bc3cf82fcbf3b64e9184d691b489603cd1e2935ca12abf390d631b0c6a782fc0c436c934f7273b6ec026b48d786e5ff632de291c1051529dd1ad5c39549bf6c33326ede8fbacdc83c81f56105f53549f19548660100988b8891f890929ad7cdccfed6f624151595de9e589f8978fe3d2621d7ec88e6d1f06a92b5a381f9aec1a88f0ed8fdd0be8a8f2a11b97cad7d2587527e6bbfd31e95642d89ed0042c99b48c8c2c2f9dacca8ad3da797657b445a3fb6ec3ee189d1dadd5189271bdbdf5d7230a79bc8870d7b789c51fe9ed258ab479399b854bf70e78148b8d30fd1f67bbc298e6d8909ad808f777308ef2b5ece5c89dbb3a9be7ced04a6d9ba2446290f9146bd6073a85a7e4d19c4b6706ca95609cbb0eb8ae5293ad15c1d66fe1ba0d854ec02c6d41a43123cfb3d092583c44addb8ed965b79ab1e7e7c34ce4c9b07466e1f49c530859b96c77c4097fbe6300f0168f3db0941192db6da4fa9594010118bed14be859273635e4d41f5f28f5ce2f086f1346e3b6adbefcdec5c750c5d02fe094605d6bc60f7bcb9612d964247853b0170acf6e2559dd90df667e7f4983f6a30ff346de07e8d2bcc491c7925a5e444721c8664f56c184b1bf3e19f8bb8082493302572629633fe3ec8bf03ee2c848f5cdfa59b2e7fdbb82e2e4df911d1a8d3e94a0d0c59d31b78acb4e115ffc9d69939abd9cc7a28e79e81ca6401430de70655603f2a387bee471e4ca553f87eb71a130877e7dea37dc6e69296af5bc71775d790bdd4f7c87a5d33b0d56335d937569a259c7f144aee35cbefb23414468498df4a9fa9965ba69f8762a02bb9a3cc075d1e0ea96ccba121a9d8fcc00f237bd2d1eaf09b44a5024503436af2f043de30b523ded13086033a90fd079d758b69265c1940a6e2f257dd5b16c3e35b0bc130e09b070bece53d12927df67755af7ab8aae00067c3aa911ecf6efc5c1d3d89d5b3960035066c061f245ddbb651f371e21b68419c7a8a4bb7a4ba7c599ec8df2afb80b90c435301c5b3e249b8b1afd4139d34dd7559b90f06cae7aafb763758fa51550ae12aef37480199b524df9a119f5cfca5b49923d525461930df459d4c9ef29342c8fb125940d14667803255f0e7c2afd0fff4591c1917e5316908070eab0f90e57d44de49c21606c0a759b09660e408aea62c95d965a9d4dfde93e3a30d7492f45e2683604c794186e754c93513c5bd91b704eb18bae66049696a662c4683bc74d5c57f775f626a418692c897ca327cf7f91443c2fe7799228b61c0692114f375ba520071d3122a625feba27ae07aa6cb8ca783acba532979dca764b0e2ac85ea4180f0616c6e78c83c6d2ec977e9721c92a869ca53601a506a1333e3f7d44fd77d07567a18a4013088b7a1c6e9700156756c3b0fba26e0788cff37ebd684492abfcaf6931cfd31cf9e93b6a289f986c3ea5fb71a04911d13dac9c4df84bbe3619b21b26ef11828b9bb984dc2e0ce1705a45f2e109708904a55acb7e44cc7674aff7fcf124a4865de433ab0daf8f51c9c3e515f57f677f81cbf70304ad00cbed429ce14345b300dd523eb7be9f86eb3bc2cd914cb7e981e957e650ce4491b3da5705b81b1fe4d7c10a43081db03d740916c9e3fdcaa0f38cd7760c91f32efcefb0b4403798eee2ace37d1e658486cb49c0b16f89ff836b2551c03b7aad7ff894f385748a456934fea8900233681cd9c212fe6833665afd96ab97f4b5f7e9bc8434c19aba45b5168b8c5f67c593f1014f6b96f5e34d52e68e48c9478d1a784770c435baa4da1371d58ce3b7aef95b784b0ee6a5c15628bf98eecdc1d8b551ffabbca5666d73f616dd464cd3aa6fbedfd80dc266d6912ab958258837878bd60882449f860f4c3795149fb0581cb8281a4dca3b88ed5dc32f260547a93ab2b4efffdc62d88a859902c1cfc5a81cfa6cdb2736d4ca4397a7560ed1ac13819db8bb07cb83f32549cc5009ec8d455f4a6f8ec3c99ca779bc9e47ee618ab3f2dea93bcbed54be802f3b0cfdf2727f629033a9e7428a11e682262ce08611b74f3ccdb6012c38f7645193abc9aa9e638cb6f95904054236f038bb6dcb954ef2c69b93e4172e6ae5ee398cff15ffd81171691fb92c25890dbaa1bf573f31a85609e6d3286cf48bae131460091c8cf2e0e594c4d5004b4c60865a1cbb1fa0032eb5c9c1ba1c631deccc884da5335fb1ba69574c73b8c633421ba3759b2d8e898b1317a4bc47a8732a1860d13db1d3af94a61e8bfb7fe9084071a1aa4f2dd4833f1584fcbac64a79a4cabd20d0191f30a1c1ca5b212ea5d7e488d3a77a307e6c039068b892e4d941fba9552a32f1c85688318e8f39155dbe64fca5d2d0f564b7fb9a2bb0d42ebbc68dcc2e32ec2c120c98538230730fb0f35a3de79ebcd8f4f5772c736c10fc7423cd579993037f2f3dc046d6180988decd85af5de37d03bffb5cb82e6ac3a019bd5d56e5007c680ead6cb3040facfae10258b08f3d19d68c0c6a04a0660f69e065b09699945c3abc500dea90b21cf92e6415ad967f955aecb87d8e658d59d885cfc6b5ef8f0b53afa23696d29383cd0adb41532785d450cb5477a25303d0a88a60fd87d0ba01277ce65f1f0428f417eeae56676b576f868b2b2cbf1e55fccfa593bd2a95237fdc019c223860fd47c9acf04b0ae36cb9bed6e1096723c9f6ddc41c35587efa74b08d4216635f388090a740289cd40e725879ffde041797018da4d3bda1344ae760b5ccd4a3b2360eae6a44a3eb8f4d58f173cb475b1862305f62997defc6ea608c9e9d1271894e8347c13e6754feff91d52b32cf5e0f812fc50cc1e2cf7bbded5981055a9717ad2e9d3cb13709f53cfeedf2c2904b5c4fdb8a5faf9277eb9c3b0c490b7f0a485a4d51f3f24c32ccb674d24c63af3ab846b3492215c8773142493fe950452487be916f1acccfff615d4aa0a29268c23ab6bab227f0b97ad016abd428ecd5d0c20c2ff631881b9f4727f942cfd2f045f23c85f8a38cb17ad77473ec796c00c173f356480c161a073740432fdf2041fbfa2b09aad799bcd34898a01970914a50a39772cd110637d8de1a17f34a08652e180b803913d158896e01c055f80ea5fc901316ea85e5556f5b8368cbf3e4d259a07cfc49280f0f511c6f567822259d11a63990d62757125187312adef8923d7b3a2c236c99cce7cc7f31e15a3bb3745ded48967d7371ce98924ca352117c9f7657fbdbea53ca8d554ce16900fa8b26127bdf4f8c8db9dd7a16a8652001c027e2666946b185b149e5d5d035a4101cba7552b1df8206b7c5265aae46093b4608639f5b6eab2c7823a50fedc5594e1f456cd1e7b1abc480a138a7f9ed27d092f17636c176005be22eb5339352a592cdbd80f81f25a45cc92a57fa6ccf6094f6fa665ecdcbec07c2cc098642a3e2c215b7249f8df8147628ecd4692ce97b6de8339d54744ffd2e0e8e0882ef3184e9992769471c136ed76a48c3d0dd984b7124cdb4428cd2bc8e430fea82db6f6a58161d4346e83699396319f2cdd62e3d693b8cb0dbad1754f26cbf914bfbf1a8210f058cb3caccdaacb259bbcaf18a6b5a19c79be4eec64b41311302d389ad691ee61051ac56aa362f07b60c92a5d2dcdc31e64e84ac3eb2260b9994547734f3bd2431b120e9b117fffd1648d567a560e6df7aca067286dc43f98730d44807d70e85ed2010cdf8ab6c538218d1fecbb82bde5aa1acbd72014b57089cc4e30636334f9d49d074236a02a824fb6bb875af1941f865d7ab5857ca25306baa33acb8b0ea1b8224e02ce6b8c7c22d66d0e346852ae7f1eb5a3020052f93ccfb04f1126833b905a9847a818549adc5208c220167e9ef2995dd04c6eb88d5103854ba01b771e631a7a8d4dec2985a373ac5fb3e9aaa12176e50930e32f646528b6defaedea39c30584e7a285b2a459dbb53ff3bb0863d1d8833f3d0abf54bc7cd8b478279f00657aefbd95c2096907e863c55914de14fb0cea8afc2453e68c27bf91e050269439c7815726609385d10d58f462d85faaf7bdd44464ad4d7b9957ac6c1e1146b3d5812ace00a4e1282298d77aa1943adfc352beca85c75e9a8cefa4b0fb64341f0c680ec39ffbb18c11f352a030"}, 0x1008) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:07 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200800) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/159, 0x10000, 0x1000, 0xffffffff00000001}, 0x18) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) 04:55:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x101, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x7ff, 0xfffffffffffffffb}, 'port1\x00', 0x81, 0x40000, 0x2, 0x80000000, 0x1f, 0x4, 0x4, 0x0, 0x3, 0x1ff}) [ 1143.862474] block nbd0: shutting down sockets 04:55:07 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1144.049537] block nbd0: shutting down sockets 04:55:07 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8000, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:07 executing program 0: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x3) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x100, 0x10000) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000300)=0x3f, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000340)=0x1, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x20, &(0x7f0000000200)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000005c0)={0x0, 0x1, 0x8, 0xa8ad, 0x100, 0x80, 0x8, 0xd55, r2}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) mkdir(&(0x7f0000000140)='./file0\x00', 0x40) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB=',rootmode=000000000000\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0]) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaa50450004fcfe0ceb2da6870c8ae265f6bfd8766c81a38bb68c7ba01ad5cf993b98a07852364a97d68dd163d3000000001449900bee3d6ba3d7b597314d9b50652195fdee3574dcccb34ea3cf251c720130f970c2d1352fb84c5438c4dc22ada32df76dcab9722e337a0ec69bb5a4ad6eb75745b3b48dc624793798"], 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000380), r4}}, 0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x5}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0x7, 0x4) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:55:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1144.216466] block nbd0: shutting down sockets 04:55:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:08 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0xa, 0xbab2, 0x80000001, @mcast2, 0x80000001}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000140)="f8454f79abbefffd69bf1c3158f88587a21e3781da4af5f1920fd0b949c19e916f77bdee03675489592cdce5d9fa4b9a98702e3a05d8b9404a050010083fb6326b430eb32a306f9e89efb44020636e0f4712f951f3306ed4b9f04a682e56b8d5dcf18b27371afbb4cae03047733e38f657f6eed6a9d6c64ed6c4b55e76f2be4a2e2ce79b588d9cc47102aef6a1", 0x8d}, {&(0x7f0000000200)="a2952b7829bbfed08a7a556441ba59899fa13141f4d0eb653b19d50fb94a949bfbae58592fd4f06a344ca55e75c4b03d6ec170be407931f0c39ebe54c7cf497acce9bd6d757616502373d43ef189c7e802d2b52c650ac556b72b5e8b3338e3", 0x5f}, {&(0x7f0000000280)="65ce8d1abb4428e406c59cdb54bf298c486bb7d80324b98cab145643b2f17b0eed98d72318ce9c94ef5a456b0ca21c603e14134eb1cc30d5ed0103a8c1905c23846a2b310217f1a55c6057b6bf651aa27797014727b3caa5477ba3aab7c5654fc424e1a7611ebb172bec113533713c566a9499d9f262d38bf515de7d75e7e1a03fae2a4980093dc2805da251e0af222590b19126560a631a56f5385c91cbb227e6d7673803d94c8830056f939b9c6c7cfb444db9d48c01e9929c813acaf5f04ceb35dedfc9a42db3958e6ac6d9ff8ea67e008f", 0xd3}], 0x3, &(0x7f00000003c0)=[@authinfo={0x18, 0x84, 0x6, {0x400}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xfff}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x5}}], 0x48}, 0x81) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000)={0xc7a1}, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x0) 04:55:08 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000180)=""/236) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000440)=0x0) io_submit(r4, 0x0, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000000c0)="68ff9808562bf9e5ffb44bd25867a1dc03c3000053ebd3") ioctl$KVM_RUN(r0, 0xae80, 0x0) io_setup(0x1, &(0x7f0000000280)=0x0) io_pgetevents(r5, 0x3, 0xa, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400), 0x0) 04:55:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x803, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0a5c2d023c126285718070") r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000040)={0x7, 0x1, 0x4, 0x40000, {0x77359400}, {0x0, 0x0, 0x9, 0x3, 0x100000001, 0x7, "0eebfdba"}, 0x7, 0x7, @userptr=0x8001, 0x4}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000002f00290800fdffffffffffff0200ea321000000000000000000001985f219ed375b2d5430df48c09d9812151c92bfd8466ec"], 0x2c}}, 0x0) [ 1144.900104] block nbd0: shutting down sockets 04:55:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:08 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1145.079187] block nbd0: shutting down sockets 04:55:09 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 04:55:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f00000000c0)={0x0, 0x3e00000, 0x7, 0x4, 0x2, 0xfffffffffffffffe}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1145.182771] QAT: Invalid ioctl 04:55:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1145.223665] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 04:55:09 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 04:55:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1145.438019] QAT: Invalid ioctl 04:55:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x3, 0x0, 0x2b1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:09 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 04:55:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:09 executing program 0: r0 = open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000180)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setresuid(r2, 0x0, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./bus\x00', 0x8, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000080)="4fa34224ab9d7d724a2f3f6a5c09a6e42017e746f14326a98c6f46624b497fbee789459a73513f43314f5b160da74f0ad73c28b57cb44f3810db260c9e73f69d815feebc97740030b425febe", 0x4c, 0x10000}, {&(0x7f0000000100)="549bbee4130cd8d78c82b509ea02555a2b16334e516ee1f99ca8d0724995", 0x1e}, {&(0x7f0000000200)="96a5b6474b09bf385a002aea8679ffeaabb4bdaa64bf33c96f7c6a4ba2858ed67e2c9f6afe61c61c480f7705f0d1870b120a2ba8119943c8ba8fd0c2b07f63f3a78ac71e7b7601d4b07f319a729ea06a85704e553e9916538e73a49999808909b6dcd7634b376229ce755fab40f90c78fcc358cdca91bf4a403ad080a9351212b78100eb53eae8556bd909fc738c50260d780d8d19845b34958861538073272848231b9e0e5cd59bed7123b00841e9a38d70204c231bf614243d10a34fa50c69f2546bf73415d6d7f25cb32885d0482677c4ea98747350f5c57f036c22c2873e2695e0379f63c5b1", 0xe8}, {&(0x7f0000000140)="9e3ed28c208f6754d73eabe35c25a389fce071fc785a2b1e686ef1ac492174c306de9d47a409371612e5190ad8d7c58b1edf9b65ea7c22a1e80f4047b1a1f9", 0x3f, 0x1bc1}, {&(0x7f00000003c0)="a7623751295234398579f49f24f6045aa6b1b09422522e02f5b4ebeb3b155d15f6d15f6f4addb56ef5dda5c7ad86066f6db82b977db28d441a11f84e82458837ba7319e106d45dd60f7afa0e0211e4e5f95cea7021b85ab1bde315bf2b89ea33a42f9de9c49352a0c5fdcdc1b2e37dd269fe1329c4811bb551fc9cbf6026009872d80f181ebd53214ee037fd9201f8a6ba52cc0601a24dd5e1498ef6eb49e4651e30c5de041b6936c8529ae4c316931a711c81df6df2c6a9839e871bc07aacf8714480b67a318501891c0cde76f09a71b1fc239f56f3e412ee194c83326746", 0xdf, 0x6}, {&(0x7f0000000300)="ea137d113e428a9605ce7c8e0a088bea8adc6ccc0e440e5797ae2d94e270860d6b587fcd9d084b4738ef3ad2786aa07bc016332122c5126e8c8e262a9df5bf0ae8d3b83c00f5aa746f5e40e057d86e35", 0x50, 0xfffffffffffffffc}], 0x2080, &(0x7f0000000580)=ANY=[@ANYBLOB='umask=00000000000000000000007,errors=remount-ro,fmask=00000000000000000000000,fmask=00000000000000000000232,gid=', @ANYRESHEX=r3, @ANYBLOB="682c636173655f73656e7369746976653d6ee62c6e6c733d6d9f1dbff622d64027d58b15d7", @ANYRESDEC=r2, @ANYBLOB="2c7365636c6162656c2c7065726d69745f646972656374696f2c736d61636b66737472616e736d7574653d5b6574683027b22375736572256c6f5d2f7d2c6d6561737572652c657569643e", @ANYRESDEC=r2, @ANYBLOB=',permit_directio,\x00']) socket(0x1, 0x5, 0x100000000) 04:55:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:09 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:55:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f00000000c0)={0xffffffff80000001, 0xfffffffffffffffc, 0x5, 0x56, 0x4, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:10 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:55:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0xa, 0xbab2, 0x80000001, @mcast2, 0x80000001}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000140)="f8454f79abbefffd69bf1c3158f88587a21e3781da4af5f1920fd0b949c19e916f77bdee03675489592cdce5d9fa4b9a98702e3a05d8b9404a050010083fb6326b430eb32a306f9e89efb44020636e0f4712f951f3306ed4b9f04a682e56b8d5dcf18b27371afbb4cae03047733e38f657f6eed6a9d6c64ed6c4b55e76f2be4a2e2ce79b588d9cc47102aef6a1", 0x8d}, {&(0x7f0000000200)="a2952b7829bbfed08a7a556441ba59899fa13141f4d0eb653b19d50fb94a949bfbae58592fd4f06a344ca55e75c4b03d6ec170be407931f0c39ebe54c7cf497acce9bd6d757616502373d43ef189c7e802d2b52c650ac556b72b5e8b3338e3", 0x5f}, {&(0x7f0000000280)="65ce8d1abb4428e406c59cdb54bf298c486bb7d80324b98cab145643b2f17b0eed98d72318ce9c94ef5a456b0ca21c603e14134eb1cc30d5ed0103a8c1905c23846a2b310217f1a55c6057b6bf651aa27797014727b3caa5477ba3aab7c5654fc424e1a7611ebb172bec113533713c566a9499d9f262d38bf515de7d75e7e1a03fae2a4980093dc2805da251e0af222590b19126560a631a56f5385c91cbb227e6d7673803d94c8830056f939b9c6c7cfb444db9d48c01e9929c813acaf5f04ceb35dedfc9a42db3958e6ac6d9ff8ea67e008f", 0xd3}], 0x3, &(0x7f00000003c0)=[@authinfo={0x18, 0x84, 0x6, {0x400}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xfff}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x5}}], 0x48}, 0x81) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000)={0xc7a1}, 0x4) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x0) 04:55:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x218000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, r3, &(0x7f0000000200)="157fd2da3619a75a57eeec7820515f96894a66a110642a5e35ef8efc0ec1da1008d6d68cc901c95068dda2e3af66cdef75bc8d8e7c4c52c0f33a0fa7e67b742250da", 0x42) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xc000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x27ae, 0x1, 0x2, 0x2, 0x20, 0x5}, &(0x7f0000000100)=0x20) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:10 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:55:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:10 executing program 1: r0 = socket(0x0, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) capget(&(0x7f0000000100)={0x39980732, r2}, &(0x7f0000000140)={0x1, 0xce19, 0x4, 0x4156, 0x4, 0x9}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x4, 0xfffffffffffff353, 0x4, 0xb384, 0x7f}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000400)=ANY=[@ANYRES32=r5, @ANYBLOB="e6fff8651d11"], 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000001c0)={0x2, 0x32, 0x8202, 0x4, 0x1, 0x200, 0x4, 0x5, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000240)={r8, @in6={{0xa, 0x4e21, 0x1, @remote, 0x9}}, 0x7, 0x9, 0x101, 0x100000000, 0x100}, &(0x7f0000000300)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_SET_TIMEOUT(r7, 0xab09, 0x100000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r7, &(0x7f00000004c0)={0xf, 0x8, 0xfa00, {r9, 0x9}}, 0x10) 04:55:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:11 executing program 1: r0 = socket(0x0, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:11 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) listxattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)=""/210, 0xd2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x3) sysfs$3(0x3) kexec_load(0x0, 0x0, 0x0, 0x1) 04:55:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1147.719690] audit: type=1800 audit(1544590511.522:115): pid=323 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=16556 res=0 04:55:11 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x4e23, 0x9, @ipv4={[], [], @empty}, 0x7}}}, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001800)='net/protocols\x00') getpeername$tipc(r3, &(0x7f0000001840)=@id, &(0x7f0000001880)=0x10) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000001c0)=0x1, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000000)=0x9) [ 1147.856246] audit: type=1804 audit(1544590511.662:116): pid=326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir947488066/syzkaller.5OUbwj/405/bus" dev="sda1" ino=16556 res=1 04:55:11 executing program 1: r0 = socket(0x0, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:11 executing program 1: r0 = socket(0x2, 0x0, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000006c0)={0x1000, 0x2000, 0x1, 0xfffffffffffffffb, 0x39}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") write$P9_RSYMLINK(r3, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x8, 0x2, 0x5}}, 0x14) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000004c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000540)={{0x9, 0x7, 0x3, 0x7, 'syz0\x00', 0x4}, 0x2, 0x4, 0x6, r5, 0x4, 0xfffffffffffff5c7, 'syz0\x00', &(0x7f0000000500)=['/selinux/status\x00', '/selinux/status\x00', '\x00', '#}\x00'], 0x24, [], [0xff, 0x6, 0x9, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000004000/0x1000)=nil, &(0x7f0000004000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f000000e000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000007000/0x4000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000000200)="dafcd0a07b0ed1d0b9373c12e71421418cda282eca447981a8d0634a25c2daaf9544629608f135f141bb99471ae3867f3fec7a635eb9ba966886f8225c7824a7c5295284051ec42f90310c6e1cb9eda456", 0x51, r1}, 0x68) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000180)={0x25, 0x22, 0x0, 0x1, 0x9, 0x1, 0x3, 0x51}) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffff, 0x40000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="8f000000d769401e3eab5a78fc70c6da31cd7830b51db859b4cf7205646bad7c7e0c47fd309c28eb0a2e17e1522426905ee324b5eb7f864ef4847247789572f230ac0b60e7a4dd9f217da3b71c12b190ba9a9a3ce76e1b134a4a4acc1acf165cdb8098e68d4e1f360176474b0f637163ad6794995d1ae958f4842373b957c58ccda346068645ff8f37751841e39a14cfe0bec5"], &(0x7f0000000140)=0x97) prctl$PR_CAPBSET_READ(0x17, 0x1a) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000400)={r8, 0x5, 0x2, 0x7ff, 0xfffffffffffffffa}, &(0x7f0000000440)=0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r7, 0x28, &(0x7f00000000c0)}, 0x10) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000680)) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000700)={{0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x100000001}, 'syz1\x00', 0x26}) 04:55:12 executing program 1: r0 = socket(0x2, 0x0, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10003, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000280)=0x9, &(0x7f00000002c0)=0x2e8a47f5) 04:55:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:12 executing program 1: r0 = socket(0x2, 0x0, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1148.538646] audit: type=1804 audit(1544590512.352:117): pid=326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir947488066/syzkaller.5OUbwj/405/bus" dev="sda1" ino=16556 res=1 [ 1148.638521] audit: type=1804 audit(1544590512.422:118): pid=373 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir947488066/syzkaller.5OUbwj/405/bus" dev="sda1" ino=16556 res=1 [ 1148.714950] audit: type=1804 audit(1544590512.522:119): pid=326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir947488066/syzkaller.5OUbwj/405/bus" dev="sda1" ino=16556 res=1 04:55:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000000200, 0x100) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) semget$private(0x0, 0x0, 0x83) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={r1, 0x7}, &(0x7f00000002c0)=0x8) ioctl$sock_netdev_private(r0, 0x89f5, 0x0) clone(0x14100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000080)={0x2}, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) setsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000000140)=0xffffffffffffffff, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000200)) msgrcv(r2, 0x0, 0x0, 0x400, 0x7ff) 04:55:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:12 executing program 1: r0 = socket(0x2, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:12 executing program 1: r0 = socket(0x2, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:13 executing program 5: prctl$PR_SVE_GET_VL(0x33, 0x8929) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000000c0)={{0x7ff}, 'port1\x00', 0x80, 0x40000, 0x81, 0x7f, 0x0, 0x100, 0xd, 0x0, 0x0, 0x3}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffcc8) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 04:55:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0xb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x240000, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x4001, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r4, @ANYBLOB="020029bd7000ffdbdf25070000004400030008000400050000000800010000000000080007004e2100000800030002000000080007004e21000008000500ac1414aa08000800070000000800080000000000080004000800000008000600070000001400020008000800fdffffff0800030003000000300003000800040008000000140006000000000000000e00000000000000000108000100000000000800030002000000"], 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000340)={@local, 0x0}, &(0x7f0000000380)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'gretap0\x00', r6}) 04:55:13 executing program 1: r0 = socket(0x2, 0x3, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:55:13 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x803, 0xcafc) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="198fee6176224b8ce660e10d0af1f4db", 0x10) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000002e0007041dfffd946fa2830020200a0009030000001d8568ff0f009effffff00280000001100ffffba16a0aa1c2009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 04:55:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:13 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:13 executing program 2 (fault-call:11 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") 04:55:13 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1150.119636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 04:55:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x1965}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:14 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x4800000, 0x200000) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000000c0)=0x101c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff00000000030014000600000000000000000000000000d08dfbf3d63ffb1bac14141a08000300ce32d00100000f"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000140)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x5451, 0x0) 04:55:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup3(r2, r0, 0x80000) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400000, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f00000002c0)="68bd0100d7ebd3") r6 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x400) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14, 0x800) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000900)={'yam0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f00000009c0)={@empty, 0x0}, &(0x7f0000000a00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000bc0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast2}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d00)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000e00)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001380)={'ip6gre0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001400)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000001440)={@broadcast, @empty, 0x0}, &(0x7f0000001480)=0xc) accept4$packet(r2, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0x14, 0x80000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001580)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000015c0)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000016c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000001d40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001d00)={&(0x7f0000001700)={0x5e8, r7, 0x100, 0xffffffff, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x25c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xe2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0x25c, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x210b, 0xffff, 0x1, 0xb9}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4a}}}]}}, {{0x8, 0x1, r17}, {0x104, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}]}}]}, 0x5e8}, 0x1, 0x0, 0x0, 0x400c804}, 0x45) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:14 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x800000000000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1150.855200] block nbd0: shutting down sockets 04:55:14 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f00000000c0)={'bond0\x00', {0x2, 0x4e24, @multicast2}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1150.993311] block nbd0: shutting down sockets 04:55:14 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x5452, 0x0) [ 1151.154629] block nbd0: shutting down sockets 04:55:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000140)="c406a907fc8d4b9e9ae65a9c77988fb98c8fad6f57e98cd47804f5a7608b1ff126ef77e57d272bd5c0be2745e5139472f9c43df8bc3a3c14ab24745625c5d18cd1b761178b000049c3ea9a202554203fa4a87ce8856bf8e5fa36") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x4819000000000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:15 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1151.320173] block nbd0: shutting down sockets 04:55:15 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000003"], 0x5}}, 0x0) acct(&(0x7f0000000200)='./file0\x00') ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0), 0x4000000000000de, 0x200002, &(0x7f0000000c40)={0x77359400}) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x2041) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x101, 0x7, 0x3, 0x4, r0, 0x6}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000240)=0x0) r2 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f00000004c0)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000500)={r3, 0x200, 0x8, 0x1ff}, 0x10) getpgrp(r1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000200)="13", 0x1, 0xfffffffffffffffe) r5 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r4, &(0x7f0000000c80), &(0x7f0000000280)=""/221}, 0x18) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x4e20, 0x1, @mcast1}, 0x1c) 04:55:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x4004ae99, 0x0) 04:55:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x1957}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:15 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1151.534929] block nbd0: shutting down sockets 04:55:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r3 = dup3(r1, r1, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") 04:55:15 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1151.694198] block nbd0: shutting down sockets 04:55:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x8000000000000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x541b, 0x0) 04:55:15 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f00000000c0)={0x7, 0x1000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1152.014716] block nbd0: shutting down sockets 04:55:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x7319000000000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000002800, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0xc001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x773, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYBLOB="0024ade3c90400000054db742fcf95f861a52e5735c80d7023f0a8ff80254f6db0876f587a579e9800006fc9616f1b2c1fc70c3be2a0c2c43da4e4e41f30ae9f1af00095dac2713ce705d913dc493c96c67b8f61f2cae68b5c2193894cffcefcff16316f6c34cb252f360347ad"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000300)={@mcast2, 0x39, r4}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x890c, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x14, 0x30c, 0x0, 0x8, 0xe003, 0x394, 0x0, 0x0, 0x2, 0x0, 0x14]}, 0x75, r5}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1c0270}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000280)=0x14, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) sendto$inet6(r6, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4), 0x1c) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f0000005c00), 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) 04:55:15 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1152.189161] block nbd0: shutting down sockets 04:55:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xc0045878, 0x0) 04:55:16 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x2000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1152.346451] block nbd0: shutting down sockets 04:55:16 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1152.426611] QAT: Invalid ioctl [ 1152.520866] block nbd0: shutting down sockets [ 1152.587901] QAT: Invalid ioctl 04:55:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="6003f4bbeb"], 0x4) 04:55:16 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x73190000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xc0189436, 0x0) 04:55:16 executing program 0: r0 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x29e, 0x21a000) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000180)={0x4, 0x0, [{0x9, 0x1, 0x0, 0x0, @msi={0x1f, 0x40, 0x63}}, {0x1, 0x1, 0x0, 0x0, @msi={0x5, 0x19a75d31, 0x13}}, {0x6, 0x7, 0x0, 0x0, @sint={0x3, 0x100}}, {0x0, 0x7, 0x0, 0x0, @msi={0x7, 0xffffffffffffff6e, 0xaa}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000fa0307041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:55:16 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000000c0)={[0x7f, 0x5, 0x3, 0x2, 0x2, 0x1, 0xe934, 0x8, 0x1f, 0x1e, 0x9, 0x36b, 0xf88b, 0x4, 0x8, 0x6], 0x5001, 0x100000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000001c0)="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") ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) [ 1153.010422] block nbd0: shutting down sockets 04:55:16 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:16 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x309000, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000100)=0x10000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1153.134871] block nbd0: shutting down sockets 04:55:17 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1153.185400] audit: type=1107 audit(1544590516.992:120): pid=630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹ìL…FÈ$9)Û$² Ó~ÐÀ' 04:55:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x1, 0xb978, 0x3, 0x0, 0x0, 0x8000, 0x10000, 0x0, 0x1, 0x2, 0xff, 0x9e, 0x1, 0x6, 0xa2, 0xffffffffffffff9e, 0x40, 0x8, 0x7b06c539, 0x1, 0x4, 0x3, 0x20, 0x5, 0x0, 0x3f, 0x7ff, 0x62, 0x1d00, 0x9, 0x1f, 0xc5, 0x9, 0x3f, 0x8, 0x10001, 0x0, 0xca, 0x4, @perf_config_ext={0x6, 0x400000000}, 0x20, 0x0, 0x8000, 0x6, 0xfffffffeffffffff, 0x0, 0x7}, r3, 0x10, 0xffffffffffffff9c, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x4004ae8b, 0x0) 04:55:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x40000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:17 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x57190000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000100)=0x4, 0x4) fremovexattr(r0, &(0x7f00000001c0)=@random={'user.', 'user/mime_type\\\x00'}) write$P9_RRENAME(r1, &(0x7f0000000180)={0x7, 0x15, 0x1}, 0x7) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$selinux_context(r1, &(0x7f0000000140)='system_u:object_r:systemd_passwd_agent_exec_t:s0\x00', 0x31) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000000)=0x10001) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f000001d000)={0x41, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}, 0x40000000000}, r4, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:17 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200100, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=0x0, &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={r1, 0x5}, &(0x7f0000000400)=0x8) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x400000000000000, @empty, 0x200000}, 0x1c) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) close(r2) 04:55:17 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x4b49, 0x0) 04:55:17 executing program 1: socket(0x2, 0x3, 0x10000000004) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:55:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x63, 0x0, 0x4, 0xff, 0x3, 0x6, 0x1, 0x223, 0x38, 0xc1, 0x3, 0x6, 0x20, 0x2, 0x1ff, 0x33}, [{0x70000000, 0xffff, 0x0, 0x8, 0x5, 0x3, 0x6, 0x6}, {0x1, 0x1, 0x7fffffff, 0x20, 0x3, 0x5, 0x5}], "049392ba11b8eca261be459b8f3adb7921458713d8248d2325a871393b5e516c90169fd5f5c8", [[], [], [], [], [], []]}, 0x69e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") r4 = dup3(r2, r0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000780)={0x7, 0x0, [], {0x0, @bt={0x5, 0x6, 0x1, 0x2, 0x9369, 0x0, 0x5, 0x20, 0x9, 0xf159, 0x100, 0x7, 0x4, 0x100000000, 0x0, 0x20}}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x3f00}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:18 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000000c0)={0xff, 0x18, [0x4b, 0xff, 0x2, 0x9, 0x8, 0x0]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000240)="e8750e064833491ff046f4d60473e7787965bddbc943097384866364aeb39a77f05241b66db4c4b808818b3bb425f282a4e4a6e71a271c26867011d8a14ebff5288dd4804f5836a75f915ed0d725afb49cb66142d9addd86c2c17a6cda3cc9b3a85b90965190850a9d2d34781a278d9376702f00e8974fe23c5eed19954a704ba2545bdec85bda732845eb3b31931aea697bcebd7dd87ebb69e179f802ae833c1e0b6bb1752a8d37f05d11b9958c21b06ebf8db333d0872d4cd961018428ad4acdd35f1c1c026be34bef9aa0d0621222bebc7dea8625319c78366d19913beb549ee84a397b3671423fd5f1b48173c3a3c7d04a27eb0b5fe7a2411d764602e715738760e1ead39372de0a9b4fb21f8b50e0a02a64f5944240e8793f3b89cb21a597f364b20788ae1d05f638196f51acb2d7f5127277604eadacfac05ba6c06edf6c52ae4917d42f3eaeefff5e54f6ce0d83fc3597b2514a2bf65a095c7520859ff05b2e8c8eb233a0ca9aece2671000c8780eeb1e6ad758fe7d736236f8a3c3dc7ff13b3c1dcee751a6c4b3160322dac5c9525585e22916d4b5eeeea63bbab654dec471b7ab76038c3b0c006c41e94af9bdd1122c58d23f3f315f4e81dabaebf9517532a938be2810635ea6effe3c1ab40382543869c4c43cf4525cc8b43fa689cc2dbb2081864324aa0742d60b3ca94970c771f8e833e2b04b3b1727830ddf7d1d4e18d2f99a53005392bc7f6781fbaf1a1b621d48e64a975531d57a4eb85e8eded08fb7538c26123dafae1ec7bd48f16413c3d31579c3bc00ede11a47b36c9243d5aa4fac7a7f0c69a4a8eea0c1970236bd8b2bfe33cce54002c3a432b2d0b78291027ecafc713a72ea310ed05c99ff05ae36f8d09726b8272dff9b950187f01bb9c459d22e90618008ae175bea2668c125d9566339f56ec1b79d5465c21803539ed2a5de19d1766514bec5ccea6e520a40074a6589fcc64db679dba90a9cf2554d6863bddddcdd6c66d769a8684e626a81761a4088a1656e50783c396e88bc085f611c944337ec82e08e8e5ccf290f059bea38f8ff41ac0623ff44848f78c755db79e623766bd20e5df5acb4a5bd4e3caa014ca280c8a0dab49341a814cbc98379387e1fb4ca9686f0d1a5dd60db1d4a5cbb15dc85299f49abc93f5ab312e6daae4d3f0a86bb0391f2a1628d0b5633628dfc955b0b62214e871aeff188d70a8a979e76ff92a5abefdc5176c4bd02b057acf6f8120d3c59b3b226bbd9f20230f269603e807eb52baf60476eed42b45ee62e2b3bba21db3c5c416455d7caca92ba6f6ff02a9278a35dc016f14b33d09b00893585f62845c7d16f7033e6518a5fae39cd96fd992ac7603a98e0eba9d31400406cd23b16dc5a51ce9cd00c6b45cd54a5bd93e928da482a22677b5e1333510e5ee44346ab17eddb7087c949132308d4765396aefc8c7db9078f412dcf8835996808d1b863b59d325cdecf67a09e0fc46e533a0acb912bfe80a4927dc2c9cf4bd8b2a142e4f1bfe8e3b985e483eaa84b057c3d9b1fa9d3a78c81d47b03fc82ad4ba73573ec37073ea91a25706d8873827b5ff630af0cb6b40b078270ec38f225ecb5e75d4929fbdcc4579f2e224be181e663498539207a0861d0ed7821e36744b63d75b7443bb618907a8f2159d4f734907dd7b6392d45e0053005166ecd014f469b6e23f778b9a6216548a31beb522c020700816763b7b1027d41907f518f0de5319d2d245151f460d62ee17399eecdc59a3f01cc775c6200e5f8bb32d306f32dfb21ccde969bffc777cd3d761787efe103c35d17217d01993653b4b7652d48dbc1b91fabc2da3332e2384ccac1dd8301ccc5ae954021030ac58737b50308903a8994c3ab30007c76bddd00057fd12eacf546e47ad1739f767116550e92ef43363d753cddccb0f7a7d00564f3ca525e2632caabdebf45643355cfca2ebbc51e84c70277f84fe66b484caf963cb5bc6b5d6bd59c28dfafebae6a35000940963d3dfc40ceafd96a25d2a12aa18a08be1691f547fc7348cda8b9f2089b788d37843126d9e3195a7bccfbf5218dee795798eebd9a00c9a26796f7972906a6cc43fe23fb1a0ebec1176ad7bd573393b043f96e23b21ce34f01b23ccec37095d27f1cf9005461dc08d49ec755bcc385c58e75631e26b34582f45c16b8c2010d1117102566faeba2def3ed71cd1ca53f1713671571bf5249732315cb13cde21fdec21ef0d407dc8aef92f0a0dad2f37c8357ae4ecd72bc9df35a22e3f11bf134578d3013f03bf1fc67ace32640bb297816676696ccec71c95a86b787e8fed4ec2963ba66f8eb2d617bf1a24303bd6f683d7f3471bed2cd08244d670fdaca725f0b01941effadb98de7c892a5344fb8eab28b9bba7a9760788280f6a6a61c2e9d0db50abdc76933337a8776c3de637524ec0fb3e4285688efcf0f86d37d650ec6e09f434dd61ae329c47e2ced97c64c51874e29626d80542e39ca793ac5367817faf4fa37e3dbf7579967912dccf01d458d060f9ad1b78d8e22e9d9cecd6c2b908615d510d1411d2cfe2815c25f5cddec603e1a1726e8624f5a90f66ab35e9cf6ce24f898b39fe3a49b6783ebfaf4417b0dac87b82fd5d353e75292d5989604c7827785a96f9a515339f32199b02f9108bb476f34d64d53137968461979f5738fa65f422850ec9834a38db99ac034c996caad65862ca6816e827ffc68ca3a727371cebabd06827efd08a0c424ecdacff2313aad8a64e3288b00863f04bb895d4bd9f5c1d92fb7742c297a27c7ac0a10f8f06bdc3c877347f278dfbbcc92a99231e90b947be69f4fd8d63a57d38314a2c3824bfdae227243c3d9b02d972397d08ce7c58b26a23c2f2d995e9c1a6567c180d51086ef7edf4e3f25412184356769ab7d11383673b4d0e80aeee5ceef5b5aa5e71f0392aad10bbf939420adec6503aa2f5f61153234a72366c468b4c2e6f14c3ac8921c4bcf8232a54ea451af6a8a13fb2aa6880d90b2dc27861ae8925b1bc956f8daa3cf23dfd347950ada5bb13da320cb6dd52fc2ef320666da14361f348aa20d75b4e7a2360b57b859cc68a254a859e99d3a8e09317100731fd73abeb6f6ca201c882fc21f72572b84b63fde0e277f614d9dc556df9038e4ad80c0e40174b2408c8ec6a180ceb3e10110c681f7395caad2d528b5d4c3e41a23be890111d0b11d7c534db4a874263d49319df673adc4176afc5cdcff2a8c6c5561e6db818218838005bd03b5b2ae8f0543369304cf36dfcd4d59b212c9c69b0400e7aa8b56bb30f6608cfca4a0f791c26334fd213a442b6dd9ad8efbd03ec082b77338b78bf859c1ce968663e0eedfff2eea3afeec4134ff76f742271b9a377b7042cdb017190bc477409a1fd4c60154e754beeba2de2b08abe5ed4fdefc5d576a37399e9de23ae393be91114ac3fcd18d73d21503af9ba62854cb47d273dba353c1a91d6254e1a1cd10625c19c49348b86d3e85396d50ca8c238016596679c435e5d1e6c96fef9623ea196959f87ffe27753373a8d4f568dc7a5ed6235c6c7bc2448f18c2e7c231ff7ba9235743e082eef8fc75839e6bda82d5ccb2b014ea62360c6de8a4e872a1cfdf856800b1cb7111ea44275b77da5db0bc322fde2cd556b24e478cf53b131c55c0a1a58ba8816897a979dc75614facddffdcd47ada4f654677d6c1a38641da904cf052d5806b57a54f43c59f51847f640bc5b4fc3f8afa6495acbbd3fcc7247e5645824c5dbbbbb0d8ab782d295241382c10832ac3abcf4442af63d3c1e2beb37df0ace3721c0a43cf3ae3cdfc435015c865b5780e2cb09374641e50cb42b7f2f8d6feed20172d53be4cbc198cfb6aae5dc33f849fde7bdb138808db3147f39aaf02545eee705420e623750695dcc4c5e6da4c70c0d3933546aabe16b549aa507fb1692edcb539e464983771ab84fcc008ad1a23ca62b7bdacaff23fa4bbf30a45f53e0adb98a0a2141b946806350f6725bf15a0e55e4c31f5ebb9da9b046923523c00e3c02ee61c334681e99f0de8440a95648aa6cc3ff199bb4a8d92dea2fa91a750fab82480023ceb8486baf13e366c4b1bdf41d6cc3d81d0c6de22d1893c67c078628b45cd31f89a7bf1b2ca147d30690f49e862bba25b6302335e20b2ce35d1b17abc850f034263eaa8fe2fbc6b4279c0eba3f4d47d7c87c6db26be12e69c2c46a3580d5b9bce72506085cab8af3420f298249b886f206e64d6245172aa497d970586f4c5d09aff2be70639f3d987ffe050bb46da8b5984c0574178708357f7240f6d916106075bad6db25c72fe1bc783dc098009fa8d82fa8c534d510c2265c7dfb7131a24fc31e860906e47168b5c4ea483a0cd8674fbe403579c59fa808f190e1fe385c16469938dd004e1e38128605d4f3bf02aac4b0868abd10d64ee2deca86b29ba38ee0e3ee8f86d6178c6445865e51b5b8c6f258f6cf95bc01ebcd54bccabb2e7b682a82c3db87f81466e979ea537e2f71c78848fb605cf1fd51fd6f4b7ca50f9641c37d863830afdb2aa0a4c8bc921cb86da030771ead8bf085c954e4157fb9923c14226175fa5231dab5028852e5272f04789464d27a9480ff5b76c5054df4b601b989c8d28658a9fbbcca85bb15538077ffed2edc9c4ed71c934e2536dc58aaac63c52bd9b918e38e90c70333b1e25d66b26ac78af6a4e6ad519b5a3f436d3c8464a9b8787bdfbafcf61ea67bd32ef2ead040d19a78308f719dfba3d15d7c0b4a9e9027ae01c623fd4cc00d9e2b319cc6b227f49d77a546094eb563c13882054c3e4bdb3eda89116120951b70a22e666e7e14ee3a4ec78a66d044e34fe85bd6fa7048d96a208c2e5ddd275302bf7e3dda23b82c84221a3d3836f7a5ed31dff2a62f96d2fc4ed13296b84609b840a42921f66c46b4125048f59fb0505b04a2308715e8ac162280f2c5377748f1823391af4872049e8e9e28add24b2b4cbfc836a8bc37bf9173c277978040055b21082a7c41dccfaaedb33bf706c4764e1c0597a6b6aa6d01c853030ea8a1f8647414307318c18787cae772a642fb0c84096b9f349bb8631436819838ac8b2d93e7da6f337aa21bfd8fa67452d6766705b8203892dd8ec14539b5c8ff6fa307583ef631a39694143f2509fb937f8dc6d6b43b92028199031a649796f2818c860bc1d83aed7be7010003eb4b47bd9e808cb2547e298cf41de51eb030303bca8d1d5cc0b326a8c08e433fc034375f7e09514b1b9484636c952cc230524fce3cdca9ac448ac766a611901d2520257582ccbc43e4330a15e4fbdd9a39dcad3b261ea200bd7932d01cb841d2247cb019f431f4200dabbc320c5d9c96a3051227cc9ea97c218fcee1b7a80c8361147506dbccaa5ac759fde9c804f04ab8ddec9bcf71185ad46347e72dc91a9db8d8cc539cc7681e165054958a4781e9fcc237b8db5df1ab287017c8f09aedb8c770e3bf71807b98addc18cd3384a25639a2212d5c317c6938a828700c6b5d9400c26c3d84d9e3b0d9a2a578b27ddd5818988c6a72b178b901a2447d4923f9bf5b34e89ddbbbc978fe5caf97246f8cdfcee84156640a53bba54f5e7a5e9e86259e21de3bdf9bda99680b41c6d06e801953bd71075d0c3482d7d256ac580a0cd21849a0f5320e052bb190c90331e4fc192e8640ba90f37eeaaa42a11ef41f3aa51490bce21e65f70de7b7f98bb976d8ce008249e77d06f1725dd7df745e908fb6c3db3c09ddb9c0896ed7bf55c4b3f6edc607dcbb00840d5e73f9506a308c27508", 0x1000, 0x0, &(0x7f0000001240)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000100)={0x7, {{0xa, 0x4e22, 0x80, @local, 0x9}}, {{0xa, 0x4e20, 0x5, @ipv4={[], [], @loopback}, 0xa87}}}, 0x108) 04:55:18 executing program 1: socket(0x2, 0x3, 0x10000000004) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:55:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x80086601, 0x0) 04:55:18 executing program 1: socket(0x2, 0x3, 0x10000000004) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:55:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x4819}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:18 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) [ 1154.533929] block nbd0: shutting down sockets 04:55:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x200000000000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:19 executing program 0: socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x19}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000680)={{0x2, 0x0, 0x5, 0x1, 0xfa, 0x6}, 0xffffffff, 0x3, 0x80, 0xffffffffffffffc1, 0xc2f, "3308692ad9340497028d12d085c5101cad223ae621b75adcf0a60e4db5bfc74cc9c6071c18e9eed9fc033a9ec125b2a94699018b78fb569afb47b9613a97941191ee77483e6a7164bf0e7632acedebcf7865e4fbb928695a90342ade17e6e7731698e49e0659653f600c8607e255fffacb0f19fd7a9a4019d0ff3cda13a79ce1"}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000400000080040000000000000000000000000000980300009803000098030000040000000000000000000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000ac1414aaffffffffffffffff000000000000000000000000000000000000000000000000ffff0000ffff000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000eb002000090861004000037465616d5f736c6176655f31000000006970646470300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaabb00000000000000000000e0000002ac1414aa0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000209008a060200000000000009ac141412ffffff000000000000000000000000000000000000000000000000000000000000ff00ff00ff00000000000000000000000000000000000000000000000000000000000000000000000000ffffff00000000000000000000000100010006000600800006697036746e6c30000000000000000000626f6e645f736c6176655f300000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000140300000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000e000000204000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d0) socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000080)={0x20, 0xffffffffffffffff, 0x7, {0x7, 0x0, 0x5, 0x5}}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000100)="6c6f00966fd651b159a9c83b2c60d29800000020") 04:55:19 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 04:55:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x5450, 0x0) 04:55:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = shmget$private(0x0, 0x4000, 0x600, &(0x7f0000004000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x37) sendfile(r3, r3, 0x0, 0x401) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x111900, 0x0) [ 1155.404067] block nbd0: shutting down sockets 04:55:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x3f00000000000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:19 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) [ 1155.709297] block nbd0: shutting down sockets 04:55:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xc020660b, 0x0) 04:55:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(r1, 0x8, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) r5 = dup(r0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) utimensat(r5, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)={{r7, r8/1000+30000}, {0x77359400}}, 0x100) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1a0, r6, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16a7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0xb697}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffffffffffff8, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x578}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x44}, 0x800) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="040029bd7000fc00000000ffffffdd0002000800010001000000"], 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0xc000) 04:55:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x65190000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:19 executing program 1 (fault-call:5 fault-nth:0): r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1155.924595] block nbd0: shutting down sockets 04:55:19 executing program 0: r0 = memfd_create(&(0x7f0000000380)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc0105303, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 04:55:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x3f000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:19 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) [ 1156.110873] block nbd0: shutting down sockets 04:55:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xc0045878, 0x0) 04:55:20 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xc0045878) [ 1156.437076] block nbd0: shutting down sockets 04:55:20 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab02) 04:55:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x1000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xc018ae85, 0x0) [ 1156.667380] block nbd0: shutting down sockets 04:55:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x208, 0x1, 0x0, 0xfffffffffffffdc7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000a000/0x18000)=nil, 0x0, 0x1cf, 0xfffffffffffffdff, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000000, 0x800) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000200)) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x3}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xc0001, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000240)={0x10, 0x2, {0x53, 0x3, 0x81, {0x3ff, 0x5}, {0x7, 0x10000}, @ramp={0xd4, 0x4, {0x8000, 0x0, 0x2, 0x4}}}, {0x57, 0x7f, 0x3f, {0x6f, 0x2e3}, {0x2, 0x6}, @rumble={0xdcee, 0x8001}}}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000100)={[{0x8001, 0x2, 0xffffffff, 0xe0bc, 0x3c, 0xffffffffffff0000, 0x5, 0x7, 0x3, 0x8, 0x4, 0x101, 0xae45}, {0x7ff, 0xc1, 0x16c260000000000, 0x7f, 0xd4, 0x7fffffff, 0x3, 0x400, 0x674, 0x8, 0x3, 0x5, 0xffffffffffffffdd}, {0xfff, 0x400, 0x200, 0x9, 0x650a, 0x4, 0xf65, 0x9, 0x1, 0x1, 0x5, 0x8000, 0x1}], 0x1}) r4 = getpgid(0xffffffffffffffff) ptrace$getenv(0x4201, r4, 0x100, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000180)=0x9) 04:55:20 executing program 0: r0 = socket$inet(0x2, 0x80003, 0xc27) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'bcsh0\x00', 0x9}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8001, 0x2280) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf0, r2, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5ba6a9e4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x3, @broadcast}, 0x10) getsockname(r0, &(0x7f00000036c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003740)=0x80) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003780)={r3, @rand_addr, @dev}, 0xc) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000000000000000008004500003c000000000004907800000002ffffffff00d2c8f1da8b1349894c6557c4e0b800000000289078ab6377c5a92449d12f239b753a6bdd0696435d82c8a743be84cae9fb5cb6bf9531068939e7d78a2e276895f594f4aadfcc30f316c7b64880003753d23504116d30330f4d1b4b6be15868240747e506"], &(0x7f0000000380)) 04:55:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x5719}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:20 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1276) 04:55:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x8004ae98, 0x0) 04:55:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x6519}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1157.081784] block nbd0: shutting down sockets 04:55:20 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab31) 04:55:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x4000000000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x5460, 0x0) 04:55:21 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1261) [ 1157.258409] block nbd0: shutting down sockets [ 1157.419057] block nbd0: shutting down sockets 04:55:21 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x5452) 04:55:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/62) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x208, 0x1, 0x0, 0xfffffffffffffdc7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000a000/0x18000)=nil, 0x0, 0x1cf, 0xfffffffffffffdff, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000000, 0x800) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000200)) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x3}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xc0001, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000240)={0x10, 0x2, {0x53, 0x3, 0x81, {0x3ff, 0x5}, {0x7, 0x10000}, @ramp={0xd4, 0x4, {0x8000, 0x0, 0x2, 0x4}}}, {0x57, 0x7f, 0x3f, {0x6f, 0x2e3}, {0x2, 0x6}, @rumble={0xdcee, 0x8001}}}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000100)={[{0x8001, 0x2, 0xffffffff, 0xe0bc, 0x3c, 0xffffffffffff0000, 0x5, 0x7, 0x3, 0x8, 0x4, 0x101, 0xae45}, {0x7ff, 0xc1, 0x16c260000000000, 0x7f, 0xd4, 0x7fffffff, 0x3, 0x400, 0x674, 0x8, 0x3, 0x5, 0xffffffffffffffdd}, {0xfff, 0x400, 0x200, 0x9, 0x650a, 0x4, 0xf65, 0x9, 0x1, 0x1, 0x5, 0x8000, 0x1}], 0x1}) r4 = getpgid(0xffffffffffffffff) ptrace$getenv(0x4201, r4, 0x100, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000180)=0x9) 04:55:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x48190000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r4, 0x0, 0x15, &(0x7f00000000c0)=0x79c, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x41a0ae8d, 0x0) 04:55:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:21 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x125d) [ 1157.709686] block nbd0: shutting down sockets 04:55:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000140)={{0x4, 0x7, 0x800, 0x849f}, 'syz0\x00', 0x55}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x1948}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x80087601, 0x0) 04:55:21 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x40101283) [ 1157.937898] block nbd0: shutting down sockets 04:55:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1158.144741] block nbd0: shutting down sockets 04:55:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:22 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x80087601) 04:55:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x4048ae9b, 0x0) 04:55:22 executing program 0: r0 = memfd_create(&(0x7f00000000c0)="6c616e316e6f646576000000000000000000000000000000000344824b10898e56c5a9f28f8b80b7738b411a9e96678ec8fef8de9e3a509243904b204bcddfdc7bb27752ef53565a25168ad6c1930143119cfa9ed77459abc72c477787486a4224f7d9483edf34c61553a9baa6b0550791abf8dd927c3ab9a606ce19c27b48688ec20bfb7111316820e1ea9856415ac8286e397a33c91892a7e8dfd04ade953e06", 0x2) fcntl$addseals(r0, 0x409, 0x3) fallocate(r0, 0x0, 0x2, 0x6) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x7, 0x1b, 0x5, 0x697b, "3682d13496dfc334dc309c3982023c1042ec0c977f24b2351b77a3ba52ce5a5f"}) ftruncate(r0, 0x5) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x8, 0x7, 0x1}) 04:55:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x5719000000000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:22 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x401070c9) [ 1158.631817] block nbd0: shutting down sockets 04:55:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x8000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/190) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x5421, 0x0) [ 1158.862198] block nbd0: shutting down sockets 04:55:22 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x80081270) 04:55:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x7319}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:22 executing program 0: unshare(0x10000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2637, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7}, 0x2008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x1000, "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"}, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x3, 0x101) semctl$GETPID(r2, 0x1, 0xb, &(0x7f0000001100)=""/229) [ 1159.076504] block nbd0: shutting down sockets [ 1159.267669] audit: type=1400 audit(1544590523.072:121): avc: denied { sys_admin } for pid=980 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 04:55:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x9, 0x0, 0x10001, 0x0, @perf_config_ext={0x3f, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffe15, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000000)) 04:55:23 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x127a) 04:55:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x1973}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) [ 1159.632158] IPVS: ftp: loaded support on port[0] = 21 04:55:23 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1267) [ 1159.721443] block nbd0: shutting down sockets 04:55:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x100000000000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x81a0ae8c, 0x0) 04:55:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x50b82, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000100)="68bd00429fd284880700d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000000c0)=0x100, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1160.006580] block nbd0: shutting down sockets 04:55:23 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xc020660b) 04:55:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x6519000000000000}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1160.146170] IPVS: ftp: loaded support on port[0] = 21 [ 1160.166329] block nbd0: Device being setup by another task [ 1160.271544] block nbd0: shutting down sockets 04:55:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/pid\x00') 04:55:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x4b47, 0x0) 04:55:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:27 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1262) 04:55:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x3f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0x8, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000100)={0x88, @loopback, 0x4e21, 0x2, 'lblcr\x00', 0x4, 0x5, 0x56}, 0x2c) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) write$cgroup_type(r4, &(0x7f0000000040)='threaded\x00', 0x9) 04:55:27 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x5421) [ 1163.398968] block nbd0: shutting down sockets 04:55:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x3f, &(0x7f00000004c0)=0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0), 0x8}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = gettid() ptrace$setregset(0x4205, r4, 0x207, &(0x7f0000000000)={&(0x7f0000000640)="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", 0x1000}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000005000/0x3000)=nil, 0x3000, 0xc, 0x9, 0x2000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x200) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000000c0)="28bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x40049409, 0x0) 04:55:27 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x4020940d) [ 1163.628184] block nbd0: shutting down sockets 04:55:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1163.799071] block nbd0: shutting down sockets 04:55:27 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 04:55:27 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab05) 04:55:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x8138ae83, 0x0) [ 1163.960381] block nbd0: shutting down sockets 04:55:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x966b06f03a163d6d}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, r4, 0x302, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x97b}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x17}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x39}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x67}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4783f67e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:28 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x40086602) 04:55:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:28 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x1000004, 0x0) [ 1164.444748] block nbd0: shutting down sockets 04:55:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f00000000c0)=0xf7d) 04:55:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x2, 0x0) 04:55:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:28 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x80086601) 04:55:28 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xc0045878) [ 1164.743361] block nbd0: shutting down sockets 04:55:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x4138ae84, 0x0) 04:55:28 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x127d) [ 1164.936256] block nbd0: shutting down sockets [ 1165.095093] block nbd0: shutting down sockets 04:55:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465a53a85b20d5dfff07070315b2f0ac8683718e43c64c24b19ac18a8a0b8eaf1f1b658ec8f7cd52c9d57ea54fa7122fb239af2a5d75401b463ba5fc0c8ba9a83f365d94a74a381bc97cd2f4d1fdb5e5b54da9cc2dca5946058a21b45b915f37829dcfcde77e9ab83b23afdcd18fa7c6165c8a452a430aeb7a8dc5e2d9245f0663afa31036c0a126df40a41e80c76ecd335de024a3a0eb8ef762843c8de2bda9e76dff8a5b4abcd028e890cbc488d8857df290f88d3d1f8e2aaddaa0d3e09a1be62f7d822a080b8bf08006ccbadb2c008843532f2620a8efda3dee418948ae4000000"], 0xef) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:29 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x401070cd) 04:55:29 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r0, &(0x7f00000004c0)="ed", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) futimesat(r0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}) [ 1165.471802] block nbd0: shutting down sockets 04:55:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000200)="00000000000000f064ca1b8ecd4d94dae2412e03e17abb4067bbe3bddbc78fe4300d067f60a0da50dc968e4226ade37bd533cd1aa3eb9ab8c1bac165c47ddb1fed35ae5218d032f324a53555185b79a6ef5382a595c14da6a16b6bd9c1708d21afd1a066b384004450087f7d7b07670f20637384872ac39f87204f3e41d7be17459827fd8eee31df06d433ce2bda9682d82914ee123047f90480b5d441bb1630fb73cf869e782e1d104defe5fbfdcf39157cea289ce449671d392de9efcc555f5de93c0c2a226d2cbdaac533e45b2b72ee2feafbc714e1d2f1f57b") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x4090ae82, 0x0) 04:55:29 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1264) 04:55:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:29 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) 04:55:29 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab06) 04:55:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1165.741866] block nbd0: shutting down sockets 04:55:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x4020940d, 0x0) [ 1165.920628] block nbd0: shutting down sockets 04:55:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x3, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) finit_module(r4, &(0x7f0000000100)='\x00', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x1d, &(0x7f0000000140)='bdevmime_typekeyringsecurity\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0xfffffffffffffffb, 0x3a, 0x3, 0x6, 0x0, 0xcc5d, 0x40, 0x1, 0x100000000, 0x3f, 0x2, 0xe4, 0x800000000000000, 0x7, 0x1, 0xf55, 0x1f, 0xffffffffffff0001, 0x7fff, 0x1, 0x8, 0x5, 0x3e, 0xf1, 0x9, 0x18ef, 0x1, 0x9, 0x7, 0x8062, 0xa720, 0x9, 0x0, 0x8, 0x100, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x1d5571f6184506ff, 0x0, 0x6a, 0x2, 0x5, 0x5, 0x200}, r2, 0xa, r1, 0xa) openat$cgroup_subtree(r1, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) socket$kcm(0x29, 0x0, 0x0) 04:55:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000010000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffec3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x3}}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:30 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x5450) 04:55:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x40086602, 0x0) 04:55:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1166.493180] audit: type=1400 audit(1544590530.302:122): avc: denied { setopt } for pid=1255 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1166.494734] block nbd0: shutting down sockets 04:55:30 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x4b49) 04:55:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x80200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)={0x0, 0x0, @ioapic}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in=@empty}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x4005, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x5) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r3, &(0x7f0000000300)="bde03824a94c665a38d4092bffff550601dfbca351d801c1efcad7a0188b0721b0efcea92fd6097b4b726a74088fa44adeb2acae58ce004b5b02d8be8f3c950065b901287cb14fdf9bb715be1410fb258fe6a1e87a55a74ceeaceb1370b2783668e8e71835678c4c2bb8c3958287e9cba884777f4afd5b9f9cb56522ed7fa631a6cdd2af121796f7ccfb6fa43960274a35f2b079dae90dab9aaf82d5312bc0107067b0d3231314e60cdd25415687ab76bd1bfccf18f57de4edb8b4aea97ac8fb16727c13cc47d20043f025222840c2ad9c9c2caabcfc5d181b79d5785827c7c9799246b7d3d9cfd62d40df7dd3b066340081dfa5d9", &(0x7f0000000400)=""/65}, 0x18) 04:55:30 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) [ 1166.708912] block nbd0: shutting down sockets 04:55:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0x40087602, 0x0) 04:55:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 04:55:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:31 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="366a2670b53ad843b57d202997018aac4d67d364d5fe9077604d70a261d61bc97472500bd07f998638a954b6b5496316342c0dca412748f4b09b4c2e97a38e293d5e02d8b438fa63d9b2423a652493efb962e929a524d0994e9246c0f0ce5fdab3032db2573ca9aeabb6e922dbb05ba1e5be8868f57a2bf9e7fd4883b0557dc816956342c12f5f870f", 0x89}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 04:55:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x9400000000000000) 04:55:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1167.598513] block nbd0: shutting down sockets 04:55:31 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x7}}, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) r0 = socket$inet6(0x18, 0x8001, 0x0) setsockopt(r0, 0x29, 0x2e, &(0x7f0000000000)="281984227ac9eb56b1ff10a280f81a521922fd9f", 0x14) 04:55:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x16000000) 04:55:31 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x80081272) 04:55:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 04:55:31 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5b, 0x8000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x6, 0x3, 0x200, 0x465, 0xa97, 0xfff, 0xffffffff, 0x6, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e21, 0x5, @mcast2, 0x800}}}, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:55:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:31 executing program 5: r0 = semget$private(0x0, 0x0, 0x600) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f00000008c0)=""/158, 0x9e}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000a00)=""/38, 0x26}, {&(0x7f0000000a40)=""/118, 0x76}], 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100), 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x10001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400, 0x0, 0x0, 0x200, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x100, 0x0, 0x33a, 0x1, 0x3f, 0x4, 0x3, 0x1ed181a0, 0x0, 0x71e, 0x0, @perf_config_ext={0x9, 0x4}, 0x80, 0x265f, 0x6, 0x6, 0xd910, 0x8, 0x1000}, 0xffffffffffffffff, 0xd, 0xffffffffffffff9c, 0x1) fdatasync(r1) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000000)=0xb8) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff, &(0x7f0000000180)="d1bc9b6b21a2f1833e7332dbd5f92d3669d1", 0x9, 0x3, 0x150a, 0x5, 0x7, 0x7, 0xff, "bcf8c58c77982d0bd2ded92641ed63a04434d830d6e52e2b574a07d23a35413883948cc3a28236b4a85e732e336f52cc26c820d8285365af07afed3fbb67e188268390e9866a99cdb4728182f4ea2d44c9f490d83d37d52240e6fbe5e6642c619c9d1e95c7f38c4f982928a198cb1f3795ae28f2bc34c1a91557d2282322825fe12c0a9289a980434132bb593969770a28af1411ff53bde249b08a5f3efb9dd94cb02bc2fc3e07fc201af8d2b5091016860cc310c9a55f4095ac810a8096f1469231b5ba1f7e8264dca9cd69e72285b5a65db4d7f9f6c0e24c"}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:55:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1167.917678] block nbd0: shutting down sockets 04:55:31 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x5460) 04:55:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0xf2ffffff) 04:55:31 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1265) [ 1168.119383] block nbd0: shutting down sockets 04:55:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 04:55:32 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x40049409) [ 1168.295057] block nbd0: shutting down sockets 04:55:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x82) 04:55:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xc, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) r3 = dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f00000000c0)}, 0x10) [ 1168.509187] block nbd0: shutting down sockets 04:55:32 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x40087602) 04:55:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1168.602765] EXT4-fs warning (device sda1): ext4_group_add:1637: No reserved GDT blocks, can't resize [ 1168.706847] block nbd0: shutting down sockets 04:55:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:32 executing program 5: 04:55:32 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab00) 04:55:32 executing program 0: 04:55:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x11) 04:55:32 executing program 5: 04:55:32 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x127f) [ 1169.068626] block nbd0: shutting down sockets 04:55:32 executing program 5: 04:55:32 executing program 0: 04:55:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:33 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1169.308848] block nbd0: shutting down sockets 04:55:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x3) r5 = geteuid() fsetxattr$security_capability(r3, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x40}, {0x401, 0x5}], r5}, 0x18, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x1600000000000000) 04:55:33 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x2) 04:55:33 executing program 0: 04:55:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:33 executing program 5: 04:55:33 executing program 5: 04:55:33 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x40041284) [ 1170.061164] block nbd0: shutting down sockets 04:55:33 executing program 0: 04:55:33 executing program 5: 04:55:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:34 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x401070ca) [ 1170.230639] block nbd0: shutting down sockets 04:55:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000140)={0x2000, 0x17002, 0x0, 0x81, 0x1000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x44001fe) getrlimit(0xd, &(0x7f0000000180)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:55:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x1800) 04:55:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:34 executing program 5: 04:55:34 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab0a) [ 1170.452924] block nbd0: shutting down sockets 04:55:34 executing program 5: 04:55:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:34 executing program 0: 04:55:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x1d00000000000000) 04:55:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0xffffffffffffff35) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:34 executing program 5: 04:55:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1170.727048] block nbd0: shutting down sockets 04:55:34 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x401870c8) 04:55:34 executing program 5: 04:55:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:34 executing program 5: 04:55:34 executing program 0: 04:55:34 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x127b) [ 1170.939517] block nbd0: shutting down sockets 04:55:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x1100000000000000) 04:55:34 executing program 5: 04:55:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1171.193921] block nbd0: shutting down sockets 04:55:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:35 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x127c) 04:55:35 executing program 5: 04:55:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:35 executing program 0: 04:55:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x2600000000000000) 04:55:35 executing program 5: 04:55:35 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x541b) [ 1171.747950] block nbd0: shutting down sockets 04:55:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:35 executing program 5: 04:55:35 executing program 5: 04:55:35 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1278) [ 1171.925895] block nbd0: shutting down sockets [ 1172.070941] block nbd0: shutting down sockets 04:55:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7ff, 0x200000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x3f, 0x8008, 0xdd, 0x2, 0x4, 0x5, 0x8, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e22, 0x9, @mcast1, 0x4}}, 0x0, 0x9, 0x7, 0x2, 0x8}, 0x98) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000049078ac14f808efc692f0fbcc9078000000004500304d01a993e6243a2dc3c100000000000000"], 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:55:36 executing program 0: 04:55:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x7200) 04:55:36 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab07) 04:55:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:36 executing program 5: 04:55:36 executing program 5: [ 1172.745377] block nbd0: shutting down sockets 04:55:36 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1268) 04:55:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x3f00, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:36 executing program 5: 04:55:36 executing program 0: 04:55:36 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1263) [ 1172.930020] block nbd0: shutting down sockets [ 1173.267575] block nbd0: shutting down sockets 04:55:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x202000, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000100)=""/221) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0xa600000000000000) 04:55:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x7319000000000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:37 executing program 5: 04:55:37 executing program 0: 04:55:37 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1279) 04:55:37 executing program 5: [ 1173.694191] block nbd0: shutting down sockets 04:55:37 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab12) 04:55:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x4819000000000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:37 executing program 0: 04:55:37 executing program 5: 04:55:37 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x5451) [ 1173.862778] block nbd0: shutting down sockets [ 1174.003508] block nbd0: shutting down sockets 04:55:38 executing program 5: 04:55:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x80ffff) 04:55:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x2000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:38 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x125f) 04:55:38 executing program 0: 04:55:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000680)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xee8f3462f14c5901, 0x0, 0x95) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0', "35fa7b8998f9d8cce59fe5dbf29a22a9c7ee5be1b7f9c407108dd6742d66ef7126e7ad514262d1d676c8f117ef78b164522d36659975754fb27066a818f69438c787a09e6c331ba0f2399f8b84cd1976a5ce2f4d5590cdfbfb302a07ef5a5bc3ab6365eb50a6633b419984294f46bf224b541812472eb216b71caa1bb4125eff3452090928c53c59895fa014589c536de5583a97c6804fc8c4b5aaa05f3e7d93405f17874ccb9ddc2aa78aae4d01011f184cd04fb65a2620fcafebf7cbc6f4e2b18482467503fedd91acc3c798e60a9f5f6f8ba5def6b31ea70099ca235da6b1f23b"}, 0xe6) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x80}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000240)=0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0x0, 0x6, {{0x1997, 0x2, 0x0, r6}}}, 0x28) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000100)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:55:38 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000009, &(0x7f0000000140)) 04:55:38 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1274) 04:55:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x4819, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1174.674449] block nbd0: shutting down sockets 04:55:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x6000000) 04:55:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x8000000000000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1174.862430] block nbd0: shutting down sockets 04:55:38 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x301) 04:55:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="06f0a8a978468f5702e25b192fa393373b805ed6dfbbcdb8ab7d5b0d0fbabf1a45ac93a770c43dabb5dd838c2fa15c382e35f1209c61e94a8621f0fe03b1a943b30655ff8843ff7f46c7f3c51b3c822b00c307ef59ed10a1d19a05e7ed8469c574b664c3d445946e514631a3681294831b5a070d0e7bb1f011bd9e33cb492354935dfffffffffffffff557cdd083c71a49656de608527b9e3bf8a2067771ffc289d661be49782fb69dd58b72d81fdf3b8e1744946e7d843dcbc9f7ed68244b3e6fe85a56d1a76f598bb40823d17310884ddf4703b9b939", 0xd7, 0x4007ffa, 0x0, 0x0) 04:55:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x400000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x10000) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x4004, 0x2000, &(0x7f0000001000/0x2000)=nil}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r4, 0x0, 0x2, &(0x7f0000000140)=',\x00'}, 0x30) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x80000, 0x0) fcntl$setown(r0, 0x8, r5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000380)={r6, 0x6, 0x9, 0x3, 0x1789, 0x6}, 0x14) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x2, 0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffc4, &(0x7f00000000c0)) 04:55:38 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1260) 04:55:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, 0x0, 0xffffffe8, 0x4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x0, 0x0}) 04:55:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x1000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:39 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x40041285) [ 1175.205642] block nbd0: shutting down sockets 04:55:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x1c00) 04:55:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1, 0x209e1e, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000b80), 0x0, 0x2}, 0x20) 04:55:39 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xc0189436) 04:55:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, r4, 0x80000) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f00000001c0)="681e5200d7ebd36d222bae15626cc3061cc43e9535a7247051f8fedf6210b6bc9ec924e49f890900c4f5907420835885a1652bcb8c9139b08da849b524bd6ef10dc2267ed6ec86ed8f7d2ba6") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1175.391183] block nbd0: shutting down sockets 04:55:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x65190000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:39 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1277) [ 1175.592678] block nbd0: shutting down sockets 04:55:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x3f000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x7500) 04:55:39 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x81, 0x32000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) r2 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0xb4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="076304400200000001634040030000000000000000000000000000000000000011000000000000000000000058000000000000000800000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="85616466000000000800000000000000030000000000000007000000000000008561646600000000010000000000000002000000000000000000000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000400000000000000"], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="1f2fced7c826e573"], @ANYBLOB="08631040", @ANYRES64=r2, @ANYBLOB="0200000000000000056304400300000012634840010000000000000002000000000000000000000010000000000000000000000028000000000000004000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="852a747001000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000001000000000000002a00000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="28000000000000002800000000000000380000000000000020000000000000000000000000000000000000000000000040000000000000001800000000000000"], @ANYBLOB="93df000000000000"], 0x48, 0x0, &(0x7f0000000500)="e1e31ae50bf4ad21b54581cd2cc8caf7b3ad63e8c70d4719085cd2758534a3d3ba4a57ba945153bcbb81748be22dfc939e27c10cf4212569387703bf64738cfb1f91cfdb0046a4dc"}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x21, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:55:39 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b800000090e1afd4bbc587f84e0450a3980d405174fa03ced0664bd99828af54526810469ea8a70133559f9de9b013a071c02c4beecb800282ce2e14d6aff2d25189c88a4a48b567c6c03be2c595b8daa3beb9a9846d99fa0187822e6d7e7a72ca4fc9ee00e3833ded33542ea5596f2aa9a4bb605ce2e1b11604565783d5b4ca90d919187fa314922e56f9d63a2a55f37d7257719b4d12ce163fc5fe6974a36bb92e41e3fb7ff20343dec07f3bb85d08db3348750c1b94ff6d4ee8e35741f9be43ad33134c0b7b423667aa17226e40690ed69c0afd69b693a4c9089d63b951611c77c4f355a7537d4287b22d40ca3496891f8c7f", @ANYRES16=r2, @ANYBLOB="000126bd7000fedbdf250f0000001c00070008000200090000000800020000f0ffff08000100020000002c0007000c00040007000000000000000c0003000000000000000000080001000000000008000200020000005000070008000100010000000c000300ffffff7f000000000c00040001000080000000000c0004007f0000000000000008000100010001000c00030006000000000000000c00040004000000000000000c0005000800010065746800"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000ee6377cd4000000000010000000000000025000000fff0ffff04040000000000000a0000000641"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc2}]}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000001c0)=0x110000) 04:55:39 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab01) [ 1175.806138] block nbd0: shutting down sockets 04:55:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x4, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1175.930737] kvm [1824]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 04:55:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0xa600) 04:55:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000000)=""/75, &(0x7f0000000080)=0x4b) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x12, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0e630c400000000000000000000000000e63"], 0x0, 0x0, 0x0}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0x8, 0x0, &(0x7f0000000540)=[@release={0x40046306, 0x4}], 0x0, 0x0, 0x0}) [ 1175.972969] kvm [1824]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 1175.981811] block nbd0: shutting down sockets 04:55:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xb99f7be0c0f3f965, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:55:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x2, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:39 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xc0101282) 04:55:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, r4, 0x80000) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f00000001c0)="681e5200d7ebd36d222bae15626cc3061cc43e9535a7247051f8fedf6210b6bc9ec924e49f890900c4f5907420835885a1652bcb8c9139b08da849b524bd6ef10dc2267ed6ec86ed8f7d2ba6") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:40 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x125e) [ 1176.229256] block nbd0: shutting down sockets 04:55:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x8c00) [ 1176.255189] binder: 1842:1850 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 1176.318949] binder: 1842:1862 Release 1 refcount change on invalid ref 4 ret -22 04:55:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x5719000000000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:40 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xc0481273) [ 1176.398805] binder: 1842:1850 unknown command 25358 [ 1176.409634] block nbd0: shutting down sockets [ 1176.463045] binder: 1842:1850 ioctl c0306201 200002c0 returned -22 04:55:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x800000000000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0xd) [ 1176.565062] block nbd0: shutting down sockets 04:55:40 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x40081271) 04:55:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1ff) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000600)={"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"}) [ 1176.807408] block nbd0: shutting down sockets 04:55:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x1fd, 0x0, &(0x7f0000016000/0xa000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x5, 0x0, [{0xb72, 0x0, 0x1}, {0x2cb, 0x0, 0x7f}, {0x0, 0x0, 0x7fff}, {0xb3e, 0x0, 0x1}, {0x378, 0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, r4, 0x80000) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f00000001c0)="681e5200d7ebd36d222bae15626cc3061cc43e9535a7247051f8fedf6210b6bc9ec924e49f890900c4f5907420835885a1652bcb8c9139b08da849b524bd6ef10dc2267ed6ec86ed8f7d2ba6") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x4000000000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:40 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x4b47) 04:55:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x8a) 04:55:40 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001600)='/dev/mixer\x00', 0x403, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000200)=0x2) listen(r3, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast}], 0xffad) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), 0x102e2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x8a0) inotify_rm_watch(r0, r6) openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000014c0)="c0958f59f4e9cf7ce9ad545aed40b3f36d17e2e8e855b02cbfb196c9f1cf74a3297b1fb115c85cd65ce877caffef1a6147", 0x31) fsetxattr$security_ima(r5, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=@md5={0x1, "b5d98a8b72555cf9c4e220bdfc44d317"}, 0x11, 0x2) socket$packet(0x11, 0x10000000000003, 0x300) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x2c, &(0x7f0000001540)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x1f, @empty, 0x4c}]}, &(0x7f0000001500)=0x10) 04:55:41 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab09) [ 1177.174795] block nbd0: shutting down sockets 04:55:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x1973, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x1a000000) 04:55:41 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab08) [ 1177.363722] block nbd0: shutting down sockets [ 1177.422476] audit: type=1400 audit(1544590541.232:123): avc: denied { map } for pid=1905 comm="syz-executor0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=251638 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 04:55:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x48190000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1177.483366] block nbd0: NBD_DISCONNECT 04:55:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffe3, 0x0, 0x0, 0xffffffe0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1177.517875] block nbd0: Send disconnect failed -89 04:55:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r5 = dup3(r4, r4, 0x80000) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f00000001c0)="681e5200d7ebd36d222bae15626cc3061cc43e9535a7247051f8fedf6210b6bc9ec924e49f890900c4f5907420835885a1652bcb8c9139b08da849b524bd6ef10dc2267ed6ec86ed8f7d2ba6") ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:41 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x401870cb) [ 1177.639293] block nbd0: Disconnected due to user request. [ 1177.659684] block nbd0: shutting down sockets 04:55:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x8000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x6600) 04:55:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x1965, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1177.867604] block nbd0: shutting down sockets 04:55:42 executing program 0: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab08) 04:55:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x6519000000000000, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:42 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x1269) 04:55:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0xf00) 04:55:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup3(r4, r4, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:55:42 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x127e) [ 1178.377248] block nbd0: shutting down sockets 04:55:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x78, 0x7, 0xc416, 0x0, 0x3a13, 0xa5cf, 0x212366c4, 0x6, 0x7, 0x5, 0x0, 0x8000, 0x0, 0x2, 0x5, 0x6cd, 0x4, 0x2800000, 0xfffffffffffffffb}) 04:55:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x12) 04:55:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x5719, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) 04:55:42 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0x401870cc) 04:55:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup3(r4, r4, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1178.562896] block nbd0: Device being setup by another task [ 1178.574297] block nbd0: NBD_DISCONNECT [ 1178.584209] block nbd0: Send disconnect failed -89 [ 1178.690424] block nbd0: Device being setup by another task 04:55:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000000000000, &(0x7f00000001c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0xc020660b, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$inet(r1, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)='g', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x7319, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/7, 0x7}], 0x1, 0x0, 0x0, 0x8}, 0x10001}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/248, 0xf8}, {&(0x7f0000000e40)=""/144, 0x90}], 0x2, &(0x7f0000000f40)=""/187, 0xbb, 0x5e}, 0x28}, {{&(0x7f0000001000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/3, 0x3}], 0x1, &(0x7f0000001180)=""/221, 0xdd, 0xff}, 0x6}], 0x4, 0x10002, 0x0) [ 1178.819701] block nbd0: Disconnected due to user request. [ 1178.849877] block nbd0: shutting down sockets 04:55:42 executing program 0: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab08) 04:55:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r3, 0xae80, 0x9c00000000000000) 04:55:42 executing program 1: r0 = socket(0x2, 0x3, 0x10000000004) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) connect$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x1, 0x6, @dev={[], 0x18}}, 0x14) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 04:55:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup3(r4, r4, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1178.915784] BUG: unable to handle kernel paging request at ffff888179480000 [ 1178.922925] PGD be01067 P4D be01067 PUD 1699a4063 PMD 80000001794001e3 [ 1178.929709] Oops: 000b [#1] PREEMPT SMP KASAN [ 1178.934234] CPU: 1 PID: 2019 Comm: syz-executor3 Not tainted 4.20.0-rc6+ #151 [ 1178.941525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1178.950914] RIP: 0010:mmu_page_zap_pte+0x29e/0x3a0 [ 1178.954131] kobject: 'kvm' (0000000030aa0f41): kobject_uevent_env [ 1178.955866] Code: 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c7 85 58 ff ff ff 00 00 00 00 48 c1 ea 03 80 3c 02 00 0f 85 d4 00 00 00 48 c1 eb 03 <49> c7 45 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 be 01 00 [ 1178.955875] RSP: 0018:ffff88817948ede8 EFLAGS: 00010a02 [ 1178.955888] RAX: dffffc0000000000 RBX: 1ffff1102f291dc2 RCX: ffffc9000c294000 [ 1178.955904] RDX: 1ffff1102f290000 RSI: ffffffff81114f6b RDI: 0000000000000007 [ 1178.972145] kobject: 'kvm' (0000000030aa0f41): kobject_uevent_env [ 1178.981042] RBP: ffff88817948eeb8 R08: ffff8881d72ac380 R09: ffffed103b5e5b5f [ 1178.981051] R10: ffffed103b5e5b5f R11: ffff8881daf2dafb R12: 1ffff1102f291dbe [ 1178.981059] R13: ffff888179480000 R14: 0000000000000004 R15: 0000000000000000 [ 1178.981071] FS: 00007f2a6d661700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 1178.981079] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1178.981087] CR2: ffff888179480000 CR3: 00000001d8f32000 CR4: 00000000001426e0 [ 1178.981100] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1178.981107] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1178.981120] Call Trace: [ 1178.988462] kobject: 'kvm' (0000000030aa0f41): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1178.993775] ? drop_spte+0x220/0x220 [ 1178.993793] ? __lock_is_held+0xb5/0x140 [ 1178.993816] kvm_mmu_prepare_zap_page+0x215/0x1850 [ 1179.009124] kobject: 'kvm' (0000000030aa0f41): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1179.014638] ? mark_held_locks+0x130/0x130 [ 1179.014655] ? print_usage_bug+0xc0/0xc0 [ 1179.014672] ? lock_downgrade+0x900/0x900 [ 1179.014694] ? kvm_handle_hva_range+0x780/0x780 [ 1179.034678] block nbd0: NBD_DISCONNECT [ 1179.037444] ? trace_hardirqs_off+0xb8/0x310 [ 1179.037460] ? kasan_check_read+0x11/0x20 [ 1179.037479] ? __lock_acquire+0x62f/0x4c20 [ 1179.037510] ? __lock_acquire+0x62f/0x4c20 [ 1179.045199] kobject: 'kvm' (0000000030aa0f41): kobject_uevent_env [ 1179.050659] ? zap_class+0x640/0x640 [ 1179.050674] ? print_usage_bug+0xc0/0xc0 [ 1179.050694] ? mark_held_locks+0x130/0x130 [ 1179.050713] ? mark_held_locks+0x130/0x130 [ 1179.060345] block nbd0: Send disconnect failed -89 [ 1179.065269] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1179.065290] ? check_preemption_disabled+0x48/0x280 [ 1179.065309] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1179.073110] kobject: 'kvm' (0000000030aa0f41): kobject_uevent_env [ 1179.076888] ? kvm_make_vcpus_request_mask+0x48c/0x5a0 [ 1179.095996] kobject: 'kvm' (0000000030aa0f41): kobject_uevent_env [ 1179.098566] ? gfn_to_pfn_atomic+0x7a0/0x7a0 [ 1179.098593] ? zap_class+0x640/0x640 [ 1179.098608] ? lock_acquire+0x1ed/0x520 [ 1179.098627] ? kvm_mmu_invalidate_zap_all_pages+0x9f/0x7b0 [ 1179.102979] kobject: 'kvm' (0000000030aa0f41): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1179.106920] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1179.106938] ? check_preemption_disabled+0x48/0x280 [ 1179.106955] ? kvm_make_all_cpus_request+0x82/0xb0 [ 1179.113481] kobject: 'kvm' (0000000030aa0f41): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1179.115746] ? kvm_make_vcpus_request_mask+0x5a0/0x5a0 [ 1179.115769] kvm_mmu_invalidate_zap_all_pages+0x348/0x7b0 [ 1179.115788] ? kvm_mmu_zap_collapsible_sptes+0x860/0x860 [ 1179.125374] kobject: 'kvm' (0000000030aa0f41): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1179.128222] ? kvm_vcpu_on_spin+0x830/0x830 [ 1179.128238] ? lock_acquire+0x1ed/0x520 [ 1179.128253] ? lock_release+0xa00/0xa00 [ 1179.128270] ? lock_release+0xa00/0xa00 [ 1179.290326] ? trace_hardirqs_on+0x310/0x310 [ 1179.294741] kvm_arch_flush_shadow_all+0x15/0x20 [ 1179.299515] kvm_mmu_notifier_release+0x59/0x90 [ 1179.304192] ? kvm_vcpu_on_spin+0x830/0x830 [ 1179.308536] mmu_notifier_unregister+0x1fa/0x600 [ 1179.313304] ? kvm_vcpu_on_spin+0x830/0x830 [ 1179.317635] ? __mmu_notifier_invalidate_range_start+0x360/0x360 [ 1179.323799] ? __free_pages+0x10a/0x190 [ 1179.327777] ? free_unref_page+0x960/0x960 [ 1179.332029] ? trace_hardirqs_off_caller+0x310/0x310 [ 1179.337163] kvm_put_kvm+0x6c0/0xff0 [ 1179.340887] ? kvm_write_guest_cached+0x40/0x40 [ 1179.345559] ? up_write+0x7b/0x220 [ 1179.349203] ? down_write_nested+0x130/0x130 [ 1179.353623] ? mntput+0x74/0xa0 [ 1179.357000] ? debugfs_remove_recursive+0x40d/0x530 [ 1179.362060] ? fsnotify_first_mark+0x350/0x350 [ 1179.366651] ? debugfs_remove+0x130/0x130 [ 1179.370811] ? kvm_vm_release+0x50/0x50 [ 1179.374786] kvm_vcpu_release+0x7b/0xa0 [ 1179.378770] __fput+0x385/0xa30 [ 1179.382077] ? get_max_files+0x20/0x20 [ 1179.385987] ? trace_hardirqs_on+0xbd/0x310 [ 1179.390328] ? kasan_check_read+0x11/0x20 [ 1179.394488] ? task_work_run+0x1af/0x2a0 [ 1179.398577] ? trace_hardirqs_off_caller+0x310/0x310 [ 1179.403693] ? kvm_vcpu_ioctl+0x2a1/0x1150 [ 1179.407939] ____fput+0x15/0x20 [ 1179.411227] task_work_run+0x1e8/0x2a0 [ 1179.415131] ? task_work_cancel+0x240/0x240 [ 1179.419459] ? __fget+0x4aa/0x740 [ 1179.423029] get_signal+0x1558/0x1980 [ 1179.426904] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1179.431851] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1179.437140] ? rcu_softirq_qs+0x20/0x20 [ 1179.441123] ? ptrace_notify+0x130/0x130 [ 1179.445206] ? __fget+0x4d1/0x740 [ 1179.448700] ? ksys_dup3+0x680/0x680 [ 1179.452429] ? perf_trace_sched_process_exec+0x860/0x860 [ 1179.452684] usb usb5: usbfs: process 2042 (syz-executor0) did not claim interface 0 before use [ 1179.457949] do_signal+0x9c/0x21c0 [ 1179.457973] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 1179.475972] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1179.481537] ? do_vfs_ioctl+0x201/0x1790 [ 1179.485618] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 1179.490821] ? setup_sigcontext+0x7d0/0x7d0 [ 1179.495155] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1179.500706] ? check_preemption_disabled+0x48/0x280 [ 1179.505733] ? exit_to_usermode_loop+0x8c/0x380 [ 1179.510417] ? exit_to_usermode_loop+0x8c/0x380 [ 1179.515100] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1179.519697] ? trace_hardirqs_on+0xbd/0x310 [ 1179.524036] ? task_work_add+0x123/0x1e0 [ 1179.528105] ? do_syscall_64+0x6be/0x820 [ 1179.532183] ? trace_hardirqs_off_caller+0x310/0x310 [ 1179.537297] ? cpumask_weight.constprop.5+0x3f/0x3f [ 1179.542326] ? do_syscall_64+0x9a/0x820 [ 1179.546310] exit_to_usermode_loop+0x2e5/0x380 [ 1179.550902] ? __bpf_trace_sys_exit+0x30/0x30 [ 1179.555400] ? ksys_ioctl+0x81/0xd0 [ 1179.559041] do_syscall_64+0x6be/0x820 [ 1179.562934] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1179.568304] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1179.573259] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1179.578113] ? trace_hardirqs_on_caller+0x310/0x310 [ 1179.583142] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1179.588173] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1179.593037] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1179.598232] RIP: 0033:0x4574e7 [ 1179.601432] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1179.620428] RSP: 002b:00007f2a6d65f098 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1179.628151] RAX: 0000000000000000 RBX: 00007f2a6d65f830 RCX: 00000000004574e7 [ 1179.635445] RDX: 00007f2a6d65f830 RSI: 000000004008ae90 RDI: 0000000000000005 [ 1179.642711] RBP: 0000000000000000 R08: 0000000000000090 R09: 00000000000000a8 [ 1179.649978] R10: 00000000000000b3 R11: 0000000000000246 R12: 000000000000000c [ 1179.657253] R13: 0000000020000000 R14: 00000000004d9a48 R15: 00000000ffffffff [ 1179.664537] Modules linked in: [ 1179.667725] CR2: ffff888179480000 [ 1179.671181] ---[ end trace 7cb1d7c2d1fd585b ]--- [ 1179.675946] RIP: 0010:mmu_page_zap_pte+0x29e/0x3a0 [ 1179.680883] Code: 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c7 85 58 ff ff ff 00 00 00 00 48 c1 ea 03 80 3c 02 00 0f 85 d4 00 00 00 48 c1 eb 03 <49> c7 45 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 be 01 00 [ 1179.699783] RSP: 0018:ffff88817948ede8 EFLAGS: 00010a02 [ 1179.705147] RAX: dffffc0000000000 RBX: 1ffff1102f291dc2 RCX: ffffc9000c294000 [ 1179.712417] RDX: 1ffff1102f290000 RSI: ffffffff81114f6b RDI: 0000000000000007 [ 1179.717037] block nbd0: Device being setup by another task [ 1179.719687] RBP: ffff88817948eeb8 R08: ffff8881d72ac380 R09: ffffed103b5e5b5f [ 1179.719697] R10: ffffed103b5e5b5f R11: ffff8881daf2dafb R12: 1ffff1102f291dbe [ 1179.719705] R13: ffff888179480000 R14: 0000000000000004 R15: 0000000000000000 [ 1179.719722] FS: 00007f2a6d661700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 1179.745081] block nbd0: Disconnected due to user request. [ 1179.747111] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1179.747121] CR2: ffff888179480000 CR3: 00000001d8f32000 CR4: 00000000001426e0 [ 1179.747134] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1179.747143] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1179.747150] Kernel panic - not syncing: Fatal exception [ 1179.756379] Kernel Offset: disabled [ 1179.798490] Rebooting in 86400 seconds..