_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) set_thread_area(&(0x7f0000000080)={0x39ed, 0x0, 0x0, 0x2, 0x8001, 0x3, 0x8, 0x0, 0x7, 0x1000}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2000) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x198b6c06, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:19 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20280) sendmmsg$nfc_llcp(r0, &(0x7f000000ba00)=[{&(0x7f0000000100)={0x27, 0x0, 0x0, 0x7, 0x81, 0x3, "e8c053d3fcde6eae14665f4ceb183fb2dcca640343ec508fef8b31a0c9b8d8f99a31eff0bd516154d044587a45c53fdcf95ba476a88c7c94b0926eca1656b7", 0x2e}, 0x60, &(0x7f0000000200)=[{&(0x7f0000000180)="cfa221f5af635fb62ecb75d2067677482c57faad2d4d4565ed8755", 0x1b}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000001c0)="867be1fcec143e97abe48fe72315438a8a3e9270827e56f45053ac42a3bc3475cc22f8fbb354b86a6305b23881aff884ccfd41f941ac9c7c13da2228", 0x3c}, {&(0x7f00000012c0)="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", 0x1000}], 0x4, &(0x7f00000022c0)={0x48, 0x113, 0x4, "327bd94de625a853750f01fe08f1f957b5566e5e6765a652fc4ddfdeaa574a2ed801f33cc7f5e77411d9f8fb79cf923d816fafd6c4d650"}, 0x48, 0x4000}, {&(0x7f0000002340)={0x27, 0x0, 0x2, 0x6, 0x8, 0x3, "0b37cd17538cb0f9461bf1143fab340280462ead6950ddd4ef28f94e6eb38ce77ef6f82eb802d947cf68f128eb3dc79984dc3850f567303655b6acc1bfe42d", 0x21}, 0x60, &(0x7f0000003580)=[{&(0x7f00000023c0)="633230564941c2a906921f473094f8777313b60a674568aedf7aaf676ece5a651e5cdda13e7ed8b060b9192f1c346435be0cb73d7bbe8d5a0888a2748bafca15e598cf0ad5f7098898a20a2c7662a58c0d08731541a227a522bd0a5874c452be5d0812378c4b71e0a54543647c606214c98deb898bf0a7c93074374c5fbb45bf92deec5cbc17bfc355be186b5e5c2e9d7a00f14bd7d96489bde77105aa9abbdc041df6b5b4b2f1894cb6bfded1a6c76a039a38b51d", 0xb5}, {&(0x7f0000002480)="f96d12bd12e143fe7da4debe1e85393ce848cf9fdd3420d32dcfc9c6bfa60f70b151e0bf7e2da21343ea8e5eec3c287c0899fa974577c8a8968b27650f5de34caf26daeb91f1a37b9bad49685efd7ff247bf434528b440fee9", 0x59}, {&(0x7f0000000240)="7c2f2e81b4b7a0bd83a6019d7810b583", 0x10}, {&(0x7f0000002500)="13cad0a3d20d6107105e58f6f83e6ce6a9aea0809af4f5f4abe10481fb3c07c221998dd2627641de954b162086f68f1115114fc317e526cfa2fec75ab8622c00cf779a1a5d61682886d7899e9aaebcf46577", 0x52}, {&(0x7f0000002580)="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", 0x1000}], 0x5, &(0x7f0000003600)={0x58, 0x114, 0x0, "68d8eb79b181ee8d51d74c59a0f1db876fb25f096b15602fbc625b98b07f175bda53ba1b7d8383ac1dd743e3462dda3a83bd6dd88bcdd69c125885f65d93665e61"}, 0x58, 0x24000000}, {&(0x7f0000003680)={0x27, 0x1, 0x2, 0x4, 0x5, 0x3bb0b100, "578d255062d892ca7b0047e7c8d841f347b07541cae8b54a5993c53c9c7a8ba73385a7330386a5af367b2c43019d5bd4780bbd1d901b0ad139c00e9d3b8ad1", 0x2f}, 0x60, &(0x7f0000004ac0)=[{&(0x7f0000003700)="0fc816eb2e4326ab89e87aa0a00941fad405967b9a3f605e523a1f77303648e06dcc3951a13dd2961a2b4e0dc5fa5a7b01987ad1c0634211e57b6b629b18dc59195569be13003153933da8f182c2f0572bba98a11daa1ff826893ad173a348769d9009f831bf4423cb0b1b3aa00a114e4a697de23328de9b9cd50b535357474ffdf5646ad0c5b7503d9a94bdd532ef221fc62f3422ed74f36e290a4b3b5534ec3727f49237ce896d3eea20e2b1a043d6f550c94817d24329b0e48d885c5d72df2da4f714df45d5abc9e486297eb7280f919ea470ceb611c8fb4f005a30b6757c450ab5a7ae9b31", 0xe7}, {&(0x7f0000003800)="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", 0x1000}, {&(0x7f0000004800)="0abcfbf85194a2285f573a6b5b397bc730b8f9d7a5b2a4f73758f783bd083ffccdec3e96afb44241445e68e06c41782e4e455e131db5fcec2a530dbd17d0d96566b9ea0279a88412c7dddc3163c3ffa69ebb2b77d585aa81301d9f471a48ecd84eac0e513b76f2d38a95", 0x6a}, {&(0x7f0000004880)="05def58d7962fa723391165651e7d3ae132451fec8c859fcb9da966acb4cbdf4308dfca63909a88952fd883edb1fdc8e1ad89a182b34c4237194a171835e8d7745917398be8c04b141f6d34ed4188262d53f7c2009d3c064d46fffb83a80538ea1e71c65ed89df79ccbc98c2aacd7e6549f0c9575270781162e2275040e93506cb243e17a11c54bb1458c3c4a6493f5257476014b8a843d38541e118fddd427f5809a42f168ba0420a6d64dd906330ed679c6a266b560f70a054d3bb4d3fb178285b912e9673906372181c7ad619a8d335520d", 0xd3}, {&(0x7f0000004980)="f567511b2dbf6008ac664f522c0f05b475d08f4696bacc5f972e469a5792dbe1c6d6d9d68ad7ffa1da3f32adf6df74e0d65c6da6b178f0e6822386c09ffd4df1b62679ad9b0b38dabc36b124be9fa5e008a12b67acdba7d5ac8f0f99eac98595388e46bf4794c765c818e830a14c288789d114b6e296685c4a5b7636040878ddf06feb3b32f23f4abd9f09729b024679adb6de5bd18286e95792d0e503b0f9a9f32e1ff3bfd669d699e5920f0f466824c070c99e58703d65e7d40ff7496508b4c4d8c3d25579011ebccca348b0569002cb2cf3088d32d7e94d01dbb2e9f5", 0xde}, {&(0x7f0000004a80)="471ceb", 0x3}], 0x6, &(0x7f0000004b40)={0x30, 0x100, 0x100000000, "b4a12a9adcaf10a0a6cc0f82e008ac44b27f5d1ebea9d282312774"}, 0x30, 0x5}, {&(0x7f0000004b80)={0x27, 0x1, 0x0, 0x6, 0x0, 0x4, "8bb286797ad10ee3ce825fe27f2f7be31e0b8f8b9eafeb10e1d153c49bb50ee45c610f6c2265d8ef19f6f28c10168a7889a75ab1263e2f89b8d939708fb637", 0x38}, 0x60, &(0x7f0000005040)=[{&(0x7f0000004c00)="05c07e4d5a79c2ffc3e74178b8b630503a", 0x11}, {&(0x7f0000004c40)="6b73502300029283d913f9d0c45b7064cb9f76679074c59cce44dd8820cc8c3cbaa133452ca7319bf64564b3bd2d283a7a2d4732056b0fdccecadc2c65828f08f10c6506ce962029928380920c1f68b92a51679f9bf2c1c8b32a78eee8f817d67f714ed003b4ad9f2fad3759e2a1b05769cead7d97c87bdbc6e4166bcb0b", 0x7e}, {&(0x7f0000004cc0)="5d68580b4321c507e825da79888982ed5f7cc91134193546fe22f705c8e87374ab410f77d69536502526236d143436669a2227ce4e8c5b227ffa873d115d1257ae6e01a3bb2ac12a8aa48916a8d6c0c352c86087502438f7c55d41df3d26902dff78e9f8bcf9fce94f087f0ae6491287bbd34494c39fef070e4eb1bffc9ff32d30d630a67560325e3ad9b610d9691270229ac9d19b0ecb5e9649aaf483fa1645d441a1ce3c506d727bd3ed210b9511d1f3307a05743cf900be5e4de45e7950c104fe5ce8e701783818265263698b08e5e27b5142018860744f228905a822ae33d80745fb6d7447b10bbd48d4eba8117f729f6dc3c38a1775c892ca69f2", 0xfd}, {&(0x7f0000004dc0)="2a3e761cef39b840aeb9266215702fd8c2362c2b60bc22e4c4b5c82329df1985b98b6fd29f67f11e93fffda9eebd794977f25dfb6b39c3086118fd7c720d8ad2824fc351692b3c6bc226c796c0f266be9b61ee5ec27ad494adbccbfde0edf16908221b61c0b8e1db95c181fa3c26308e3209eaa29ea9ee34a420b2", 0x7b}, {&(0x7f0000004e40)="d4c50e354e15a3a76e7266f1cee13adfbefebdbb75e092854203b2fe756c1fbec6737f8fbc2fa98a27c150235ac17ffc84be9f8567e0fec60847abeb62a359b18a0e3cb16942f6d970087fd0630d62acd3ca8404c244295fb92e686960be28e8f77c36067c54d48562736e1fe7e4750ded4ea93f98b9c109438b8f93dd15602862b2b2b8cc15f55e805cda7c4ff7912d6246c35c43e12bcc07831cdb1ea8f11d623b3ec904c24b8a4ea66456c2e78be3096aec59276293671a1c9682e8f6c1c43cea9748f611a90a697040bafb9e2cca77588000e78ccc44f121822df1d2bde4efc427f46c31808882bcb98735538762db50e5d2334f", 0xf6}, {&(0x7f0000004f40)="dffd8cc64ae2b09adcd04280c137d5fa135ac78dc7c20b5d6fe735039da2fec9ed6ced2edf3e4c366c6dbe5f300a54afcca73b151e43df81183ce0170c54e282ed1e920297e70f298436897d24d9faaf574f2bf548ec6b3846e280462de2e5e17f57318f60ad55da04a0b4ab38a45cbef4071f7a39283a581a1600d717629fe3f9bd19136adf8c52c1904b0ed5092e7cbf5f7cb5e8ab72f955e22cbe4051ef5f3fba2860ae70e2ef67451f452be3a40520a96e3e8834fa0245b7900b054bacfe9dc9ee5b6b0a3a16e271315494d6db1925d9df57d39ed244af8a050bb99cc08031030a23ed864646a196f71cd6c585849fdaa88f0643ecbdb1fa531fcded", 0xfe}], 0x6, &(0x7f00000050c0)={0x80, 0x11f, 0x1f, "1492dffb36b4085cf912cf2d3eecfbfbdd5b2c584300d54cdedfbfab876dc8de6a8c143484efd1a50bd2ce5c1d21abdee85c897339f50c34488a3a5742d7c535bd18ae9f8d3fbe189e5b8e212b1ccec72f537801b9cb3fc131477c3095e9d4505747702613c93f6b5497c015"}, 0x80, 0x20008080}, {&(0x7f0000005140)={0x27, 0x1, 0x1, 0x3, 0x1f, 0x8, "aac1200f9a368036074c6fb41ac2f8df0f1e35c35b44ac736b08636f8b9dd26e89092d67702c76394b33e4e08aae206dbcb0d3d178f789bf2109eb159e1a66", 0x28}, 0x60, &(0x7f0000005480)=[{&(0x7f00000051c0)="1b01181d1d5bae5301b51be98c0afdd9d948a3cd09a17af8518123a628fc7afe156b573c49d19d356936423c0ad4ee04b7383ad088ab15c7f1f8794547915ac53fe7f7646c1e1628f670cb4ca45edfa63853b1baffec", 0x56}, {&(0x7f0000005240)="42d3c16933c63a", 0x7}, {&(0x7f0000005280)="2d9ba2e4bfc6c058e7852e5c6ea6bdcdc415bba575ea70f058f46e9e0ee363f1c9db891b06c97bd79c31197c80cd38e79e3dc4359f05521676d8c2561f469f926db306ac079bcf797906ebb7c1df846325777fc61eb0c2a28fe9807bc51c04074a6ac553a00a0d7ad37c63b64d79519afb414f119f7ee21936484c28174008cb4991da8e034355a1c8468c39234b47806ea7dd86d01ab35dcbb9190b30def4441ad9c5246fa0a029f556", 0xaa}, {&(0x7f0000005340)="966cf0785cd7830f0272970a50d22a4205bceca8edb210b981857b26ebdf8c8604611756d913bf", 0x27}, {&(0x7f0000005380)="70591f7c0542988e1353f6618b6c9b90cabdf4d197667fdba878966f2839157cb612ed3b56fb7dfed93659da94490c4a2e91726386e5087b4116730e248f1ef961407c628400415d29e257f5b7db29f2ccea6ac39cdcfbde5ecf2407e15f079ec7b57bf1c503ed9616522a52f9ba8ed7f72148a6", 0x74}, {&(0x7f0000005400)="f17e7bca3d79e6fda704c2044142f999a5ba213d251f545e6eda41eb77a2a6e1eacc369ee2c70c6b49ceac1af9944c374da1f243b2752468be4e6dcd0962bd55fe", 0x41}], 0x6, &(0x7f0000005500)={0xe8, 0x199, 0x1, "e1a2c3f661638117a7bd0111363c7a07ba428387447e3ad6aa2b5eb393dbb12ee8576cf6b9d35db7437ebcda8eb1905abe1677bc3d20f1b1f160361371668f0f37c396c392ca196bfa194086f05837a87afbaf19802497914fb45d28b26798f8c6d444c22aee3166431cea152f4420cbe2d7d4d2e5cb2ff1578ded619c5060b88be711438ec661366b156b663c397c2db28d6dbda9d3a337147cc589dbc4f342caed3b2fd8cfd2ea6c145a98fd579e50163ee45700fc629860540fe1ac12eb1f191daefc40a6568f8af060afe9b76669d0"}, 0xe8, 0x4000004}, {&(0x7f0000005600)={0x27, 0x0, 0x0, 0x7, 0x1, 0x180000, "28a85ce76ba330678cf2e916b44a3b58b13eee0713486069e2a6230611002838c62d3b44c4717f95249151f90e530de2ac2de476ac7038680b749bec930090", 0x22}, 0x60, &(0x7f0000006b40)=[{&(0x7f0000005680)="baf87d99595eb8e6fdb6154a67de4528e52513247165e59c518140201eb9204e8ce8b7d884bf1f5810559d5754c49d863bb715462d1aec30c9b995e78e546b4656dc36197366fd68b6929ea60ae40237ba55e81badffca4ccf241419da59399e602ce6132b08b66d6bd8391575455586e5d8a76a5615fc30d5aaf0d32e634b2bf30bc3dbf4e92853019328413e1b3a07970cec7561f147e149c1c594bec5fb913932934c66816368a2d8afa119f02e4ef861f28a9a66f89b711631af32e0536da17d", 0xc2}, {&(0x7f0000005780)="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", 0x1000}, {&(0x7f0000006780)="67d5cb73d871df62770534bdb4495cad16b33303a3155fd2571147a1aa6fb7bfd5095a18c1340bff691ab6f07867cf6301520051ba0a82daa1ce8d8335b2872fd8488494aa7716ad912271c34d3ffcd37231cdd4c681a68bbeb311298f7122bcc8b094a89b1a7bfa38495bae35815b4c5799020396258c7ba528ec4be1cf510f6172d96a24c8993a6afdb7ba1c03ca9ab4db5c9e385eda86a7ac5f1d9b34ca30c3e9ca5a93ab524ae375426f030d5a", 0xaf}, {&(0x7f0000006840)="726048b4008ffe2df420f5a2414fe0863b1117abbee4af6055c8ecb3bc1d7901eecf14261e6761a664503a0afcc4e2c8cfae407ef7dc83d9", 0x38}, {&(0x7f0000006880)="96b26736dd0f1a6999dcb47e512e95263e4e45e22cc2a0274cc6e71c58f39cecbf4e90cf4a88c3717d164e5075bc7ce78c97ffe43b40852a4d26c0052cdb2326abbe88f42159f53cd952b4a939bc3af79fe9a30559fd832a7a7deb991ec21d257f90cb12c7860367bd3557642efaf061b9a544bd861ae295c926e13fc435f1451fb315dc90dbfda0bf29fbadd3b46207263caffde2f6f46115cfc44e841a8c99f4434d937f06e0a4e55555cec25ed13ba6eb971f64769346e3f7b0c2efbc8f2857ca85582e7678ced9b8cdd889e451d7833fa2e54ead7e9bd98b65d21c196d631c22a2", 0xe3}, {&(0x7f0000006980)="483f2a8742d9af633a6c1e0d88a7b55ac33d64f3b069a87c55134cced4a3f345e1f0ed818c03d56a21400c16bbc3dad79ad8dbf9e13d32aef41707cf", 0x3c}, {&(0x7f00000069c0)="f9e3f3ad1ab8a450ceb9d30484fc5f77528a5cf467316ff851b31e1db8947a2aee6dd4d4d11b723aa7d5895cb7a2f1dcf1549693c864a3318f7a30c48c54e4d857388a40887eab6a7c807e792ff7a1dd3b5f744720ad5d99ebaf39bd67bbf8f18abdf8f49b7df28665e060fddf881f36a99c31acbe921664c32cc9d68a3d02fd34b0ffe3ef7092dc084f3e20231b951714b158bb92e7773f85ab1137795ec9ed393c14ec6fb664d3194c004b149335ecd711934ad4f017333819d332cf973be75144a32754308ebf67fb3cb42c8314ec6a6111d864f23f9069803d37b8c1640353922118ea9a5cc9c6188add7c91be6e4dd88d4237640246", 0xf8}, {&(0x7f0000006ac0)="9b2f2ef3363b1f4ed86af80e3153a3975957af880809108fb292ca18f919bb6c8f21fdfe4d4766b07b5bc9d7d448", 0x2e}, {&(0x7f0000006b00)="e29a5d49d82eebcbb154f510508b6c3bc3ed7f01f65bee734746b6", 0x1b}], 0x9, &(0x7f0000006c00)={0x1010, 0x118, 0x200, "28a5d79f06693fcc0afe422aa1acdc8a9571231915d33bd1bd4bf63976b40b1eb5a1a9cda98b8c1f85d3aa792ce675836068cbd29ebaccb2798f9600805e2b7ccf888f55fa2dcfcfec35e31c1a7b6f8e12f715712fe765b77c36e5e3d0ce053bcdae7a99c55e6bb361f02411e977d1bc4582c3cb9540400fe2cd7a31dcb35972eca3b5a94b01ef8002bf031bcd0f46662d33b59d62a52629ced826da97997619c8ac891958ee6f5462d5c034e71cb245100feee7981cf16e3d147ca0b4d6f9d93d3d14289fb6c0b9fc6aafc550483b16f46b797c3485d97918c9b2581084caa42cc47154295bd98cef868da32bc91c6c58b52a6031919782f787c8579bcf36e754857964c6debd8981d7677a8a6d2c9f09ccf5a558d96dc3c9697694b5fea144bc056974cc34f1f3663776e5a64b89dc3927db51a232e743c177af9bcec2793ee703995b4dcf7f59075d68ee380b9fb3fb7bf20bd578a7fec68e131f7b8fc2903b6f90012069a4cc7275286fa1c8c3a1b9bf34df7a265c4b3c8027cdae1a248f4f5be787f85e16ca4ce4caaee2dc9748e37e7fbdf88a22129c98d717cd25cbd84da5723a4974dd9f8798c55f16ac85e6cf2c7fa265593983e898c197467a668735274327006b4fc10678fccee457fe4e0accfd7c23dc6bec3c11571a276120a00934fbe2fc71bc923b7ccc06eb319cb43e898e386cb439561eaef4db7bb80c53d15bfb6ece602cc7b0eabd0376eaa7a1e063b7cc085e3714390adf708b191fbe6921c60f60c5698fc1c7b6bdfb667afc0d93d9b1018b4fd38ec3814f1492163b302f372cdc0f6eab314178a6f7bc36c1849ed55f11074e8ac88804e16cbe5bc758d21af9741545b1fd09b8b5cb571a58015e89a6d45c3b621869af9e24ace67842638dde6a0645e11ee6fa53b3249e84f81b2e8641c511905ae3e44b0d0d5966d073d37aebc8590f487fb4f2933db3ded06316a222ae2b5ad66d7b952d1ce7539549c64401d10c9b740caaaa0f1737ab09f9f3d867417a318f80aad9813ecaeaf1bf75497e125c6dac402c242a6dc84ed3bed25e87239b8b6a6157649f624b6461c8a3e626dc099c2bdee2dcf72efd1c63bf42938bc0cf69dc2c8b71da6fc3e5dff58b5682c817337ee8d030b9c62f1429e39efa943a3e8259741fc741c60aa7c17ee7030dda173f591b66ad1830ff6ff05a8f69bd74916532fa9814752ea48a46fe029c3dce90d06130028f4f995d64944e7773d3e2d90e1b739d6db46c9bd65e6ad356dac550a1998f4f56e9ae89209f1eb53011524a0759ce82c8162d62868891767b55c11e18eec3d11d56acc154e1c37ea9f292c7209d5b9f2f8155cdee4e6164370cc67b9dcffedc1d5df0bda112ca28406b5d1c491c9bd958c533a78707f080eb377d0cc716592f8cb51986ae68717d6ed3a025f8058357fa4af54615f345f91cd265c2222330c06d1024481a91e06b093f6060f135ec7629575eb53244a6e643feda81d6e2d9fa70c9d8becdb1dc72af33edb55445d603f791d966394825c59b6c51cd7afe267a0bf9de7b48304fb654b7473036ed4ef7e2652484d0caebc95dc9ea3b4150f0fe0ffe1dcf84eefdca0bfa75e2c9da40a08da86e58c7865a5dd8383d729bd6d23199d32e69a869371cd4e12a99de651bde63e900e9b950d64a913f7ffe7c48d27579844deee7245ef08782a44be7a0f3a53edbb2741a26fcbdf3bf3744c42955116b879baece4dd7073894472893077e9c01ca44680005a0a89346b03f3b2f16ef8d7c64b79fa23577c2b0490d66aafba53c990e7f57213ceb68362caf6d78b975eb37fdd316790ae81bcafdbf98909fc5ed8af878dd6357256dda4cfbd4fddf9785418e0abe2c377e4d84790b11578db27cae94c2af8d2725f0c18f5a619471fa2e655a283af71b844dbe07dd38db558a1a6d4443dc11d436dd30c0e35b15d02aef106241e7900d7f551d9954186ddc62d87fc202af7a7a534dd412a961b2ab705954d88282aa2554f21277bfcb10f599735fddd62b27513b2aaef969f2f9ccc8f694e86fd914df400805d0e53176e1e6eaa728d834e527fb2e561274ad17a382f4d7391708689e7090d699465f37c7c3c5d822710c39202ee2fee4e8c22256d485af5365081ebad0b9e690b7990ab2de06badeea3f3118b1cd83cf61fc297c18fce95b63611ba0e6ddfafd4c4cc917e8f64105ec2278dd42f4e2459b8e966cbd23de48998aa78c9790cbf7951870d7375cb8e91612afac23b6cb9040226b8619679635422b200a95f890e6885fe4ec6c4424ab6f1c7ff13756b2812a00689bc39a3fb55ed4bd7ddd763e90b118478bf9814dc595858e77507d2f9f6f37f1684c2bb13d90b48bec29863b8966ee37b6a20233bb11cba770c1c144e0f2bdf18b019351db26067adea5f271de305641f1ae2e1b19b93ac5de3d09f34111362175f0e50877adc632b033f6a338dc4fedb8312a622f019e63c676a9cd48341c32696196f441cbdb4456f40f0d97c24ede01babd86980db5de694b0f38e40c006b7f2b6353a8c50f9e22a03371cfb602efcebaf4ae5d75895ed893a6153fc276a2da836f92efd339f98016d63b0bd9a20d336e876847489e2a4f20de410a33c52e6064b3c07089b847276ed3ffd9f7eb1d10c3b376158d64680b73cb25405401195ad8a342f8c2e927670c02547119baa02e894e92b793c22be3eab8c23a64aff7de113b105784c1bc0dc5d4f73bb0c6c4a3e5fbbf73ec1ddbb1dceb1696eafb6032e4075c5cf509e72cbe80c82118cd137ca56ed795b738dbb1bcd5b3553a45276ce0bf905c004a4744345aa347597f12834e70a70b26284186fd07084d9a8efa5e128602e5b1acc3b8b989218c144512ccdcc174ca6cf32c7f80a309768abc1aa7f84fa6f67222951e7251df1e1583e1526ad38b2bddab379950f646e67ccda671c2922ec666de28ce69693f5b9ffa3e66a05b9203fc0d5a276215bb24cefcf9e2b91ddace4f6759fb09076ef8a33d780d661e92abb0bad1f9f4f2a261d52167360cac0ed977a9044ee96dc9728d1e18015019a82f1a3ac7695bef48ef00b0275d5168962c423a4fc374b5af5852d5862f3bc9242669346ee0c39065375d1b4ddd0b7b30029f0d2871aa6dd19ef6cfe8cc7708b3cc7875fa1f827001f2228069d716e424366975b5b827fa65656e82d121ed2d8526e28fc198c263fa137e4ae85eafffad38bfb2156a0d39916f3bd1449d61464114b1591d8579fd6a134a05d0135f2d9c9bd1e7d2d172f28139cdcbadc9d5136860303700d2286593f15437f9d238724b39f20f5b6a8ff42f23356a85d79c25c22f64c9a59f7737b27478d1639ffc949d5ede40634e3770ad7d72acfdb3a03fb6e7832ed1a50a42ec7bf90fbda470bac658bb4edc722c66c15863c4f0222abb0a8463d58198f4fead8be92ff89c71e3097c6813badd4097fa22920de395e4baafdfcb6d8a70a1b5c0e21e8035eae2fc39addfb15bddb3c2695d237b2c10918291be6607189b3ccfad269f0f29c070b90075b59fdd0721d6e21bacc2aff225a99bb7f995589f70ea35ca146661e25cfe850ae89f9c866db99faad942eecd5a6f739a569b63f15523cf7b6b9b0429a4bea2361e9885db05411e82e05e81758236c254d3ac988ea72647bc7ef4378d88667069aa787c352dccadec7166bb4742df7d7262339559719741c9b130c9975d9f0b74dc28825e2998c4c6b98a9d3f60715f09510bc0e3f240e6373a8c54f50246352809194d43f6ea6002ffda612777fce6a303f2e72c68734c3e260936b3b5598170628ca4eb02345a4c85279699f703e6058ac33b1df3fbbbc81e8bf09db3bf88ff472468937810ae6420968e9c0875a8ea67b0aa4fcf56233e7e8bb138bc9f5c08676a56020906423b44b8117ad918e81ab07c0938f76ac6e3cbd320015bbcd5ddf24858cc55204287a09b959cac8125ee3e567f5f17d2f1fdc62720fa498b7112a77e0c0d5f27c2c54b53677b31578a1bac19b7084c0734400349369859a66d2cc98865bf890d8bb53e501625bb0e8c53f86c113e9827df2b3759c56a47f0183d24779ea29202077c9bf6cd2add9fb4bccef9adfb5b93ab0fcc899efd6cfc0c30f123dd33d5747ab403e75529096ba7665f0aec76a98adcb539f8ac999ac335d8b25e5c7720989682a8abe1d2d87789e53a072b1b23b4a8d31ee8c6932e9462c546ed12738da0792e751c3f90dc69a60c2e18c972d5648ca773dd3afe56cfcd63384422d7b591af87036eaddcf4c624bfdee9024a00b6922b6b3d55825de295512e6b5a4ad0f18c58f0af6905bb0a9ba04a7db9fa8115026108d5857899e62e04a09a34332280301478f237b17cda49d719c01a49dd0d4e62d57514d73432cd40bb8920d9df2e22e103b23c5b41f55e66c12128d5a9bed8a01c9f327224401874f294f27ef837d2b96e26271fd9ba8a6ed98869f4c6627e7218a01f71e880d6d25554d4b33d7a168c6d4efe20332f50dfdd89b284591d30f9a93b75de8f79d451dfdc3f194357774d1bf440ef791835970c48b8ce0f626248b271433e72e3ec650ebc6554b4e77b615ebc2727048d9eb3d106d004b474d7b3bbc91241d71292b0257c5cc05d36668b82d504b2fa3c72d05620718b4a02d0d591392163357537864b82d5057f5b03175201d64c8644e81f146a894d468cbaaae4e04c1cc4430ae3c4b211310a307a23f896718eed41d096b44aea038a46beae9f292bf351d9e3b1416fc223501f48921be6f0edf01d4c7dbdc5c21843a511eeb524b3971816d250af1aed7df5ec46783bb13cdff3492f57cb72f40a51e93498e08f2171aa4acc32ece696c81c8828c9c67f1b51c9739b82eb0c5c20ba72ba19d5a3e658c7a15c196842493c92e5d36e49bf6030ec1cccccbef01ad8402283afa6e15e87df92565a0faaea4ad016defe3f809c20dd26a0ba5fbcb8c1e860f747ebfcb9942411be8fd7ae39a6782e28db9b10f31bad7e78f1bb11f2064a39eb9f842e6f9e753015252fb2979223e1847881720cfadbbe5b718d779df8b9272f2100199405e1e80a2e0c26dd17eec0ba2fc6237129856b4f39fb8d25e79597d7ed003294c85dbaa508dbd722a09539cdc21c4d051fba7598c29a44bac3dae24ab3cf70684dd0866f7be9180f9209cffe029e1e296fa2b4b61dce68156f93f84e4f4ec129d5c5224dcff1ffa5178a81fdad8b18419e4bf421e5f3073074d66aebfd3fda57508397b3570b0ce63c4fdd53becc12ff274d25071d3b9018f3fb6a85ef0e7b3185710591bf61b16f121013dcf1d5ce01384169002fe3789fb0ac4e88f69e5ef284a0b3f8f50e336ff63bfeec6495e91dedc475f09b198a3393c4a827d21611ef829581d058cefa2b355dc1860794c41ee9b7abc8216de780a6f4852937eac4b07edec7236a2ef3cc52e034888ddd284198937f9cdb35dd2a918bc57475f9d865483c171c75b5574d831dfb2259c304e58f05d08bfc284c626da2650f5efb3eb03a95f1fce4446f49391fdefa9db4a6bdef92b9a583e57266551ec47ae2e3eb3beeb2ad977bd0df991f9f0d1b46e5bf4f161795b9021adb032f5d492f9dd6b60c93772fa56355b62a80931efc07e32fc8486ed015711ccd2429e261cc08e280a9183e2076b638290d0ee041e2c1a04a5a25cea15c5c3156bbc0fc45acbd81f73fab820d9cec167a40bb39d5184f76b9b0bbf83c36e3026b542a68f618c2087c42e48e208f58de63c6c578981770917742dc9f614e8e49e8"}, 0x1010, 0x8000}, {&(0x7f0000007c40)={0x27, 0x1, 0x0, 0x5, 0x7, 0x5, "26e6b5b4b2d77c738996bd65a9510f73896f84a3c0b4a00f86ecf412c7b509d786a75e97bc099ba78832a35abf1af5baafc0de864e27de90d007388bf8f163", 0x2}, 0x60, &(0x7f0000009140)=[{&(0x7f0000007cc0)="ac9ed79ce8b2aac28a5415d9f441055415c05a01e69208f6c72fb777fb1c787a88acd1bd9e94da3d7b99692b0b4ceadbd6c6090ff13fa80f7a0562ded2cc774c7d99cedd4bfe892b", 0x48}, {&(0x7f0000007d40)="e0646a270cef4cccf53e441e4d98a0062e903083ca2020481c704e5cd76d4542f9f237d5c2958ba0a4f38ff346ee162524d25829ce0a3353ac9341f0e8a7a408bbb5e4d408a48f09953ecae8f657c12ffe8725ecc3fcb3e13021af3fb8fbe37f34d246fce92b8d677b3dea4f6b08dea045ca22c7a90b85429d7491b695dcf1b39e3c125da68382da9aed29fdbc03494be786b721756f8993980dd7d2b1ddbb5943102f6ca61b5b06873c63a22f66d20c785ec954818616521c5b917e28344838e9dbde23f7e13f1e73781e90d5541519894fed1a6a9d51d876779bea5679e52bd9d0be205e0a8d7c5db9c7e03daa1eff788a078a9a166cb805", 0xf9}, {&(0x7f0000007e40)="f24999e45d7b8673353b105274613071f0817ff273c3475662fba1f963710e24b86d38ae227576f0d2e137b5011f8b296007cb8f7297c8eee1550cbb450848451ec78135222cb687f1167804681daf0f14128906d4c498647e20e2b0804b76f3f604370312c0287047e8cb543d8d5206fb79f7282bf1533d3b95ae9b03685364902742b4b99440dc776503c1788176fc0bc044e8cb60458ea08b12a269f3cc8cc4817be16358172e63510eebe12656", 0xaf}, {&(0x7f0000007f00)="359cc971f822b8a496680d5f08bbd48122a590e1165039102b94d59f81", 0x1d}, {&(0x7f0000007f40)="e720b55d6575e15d8b902de7018e157814caba99d5da0e7d6406e24efd4249ee36eec68159f0c4b9c9a772176887bfc3f845dd095b0fc3250f5d1b8f501818f6a9e8e45831cf1fd313ac3b270bf3fb449758e6b4c99c6b2356a3dff67905ece824afa93eeef1787fb2f55496f9c8a5f970f69abf81a4c5a75e1cad85b157bf242a5f07efa402048be5564f66a7db6f420c6a6a3feca554caedd8eec56ac48c970b66944243f3906731e7c58ce92a7340bbf11b62c616d2c735538e935c9a52a74c678611be0fe6abb8af55ba715fa4b0c8009db0354d322f95a7e134dc", 0xdd}, {&(0x7f0000008040)="b179698944db2a17333e0c91660ebc889c6a6f106de24e460b12a6f7ae74c4b321686fb2a9c05bbe52c909665617542590855cc7bb0cf96337257e57e5be915ec4fb5171bb4b499710fc13ba20af20044779fef6edff0c20bf51e3d6ba98ed91cf71a4a75ddc95d9782cb8ac0e794d602f93c4c27c29b15ef2872559b8e147115e21a8d3ce34", 0x86}, {&(0x7f0000008100)="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", 0x1000}, {&(0x7f0000009100)="76a2a7f050794e5bca866cf7128fd7ab8da084", 0x13}], 0x8, &(0x7f00000091c0)={0x38, 0x11e, 0xe6, "0a6436030ddd2dd13cae1254f183751cd250378441a38260bbe256a15038b64769a271"}, 0x38, 0x1}, {&(0x7f0000009200)={0x27, 0x1, 0x0, 0x7, 0x9, 0x4, "c3f6d78a5feb81eb4e35f2078be9ccc473ae40a24c79516b4bc1b514875531dd8b4a8508583b5fd530105d82ba0fcca1bc6f53066a9166d3f5a76e83d0aa2b", 0x2d}, 0x60, &(0x7f000000b300)=[{&(0x7f0000009280)="2e6ea0f5cae7634f0a384655af6ae6f7217d1d2abd38a0e9df65cb27c3093a44af52a913447f9e01fc2142db5b5b4846fe462ac3d695268744b60946045cd81617a61eeb9a08285c3901a1fa1746396984854e5a8b08dcc27c45067f4619aece0abf9014f62b25dd42133a820b693f01dfbdacdb984d8f4204ae7ed0ccce46cfec5aee10a45b89e9f6f285cac4f9a7af7836a3df806eeacf5e520754bbe115d17218386bfb94a8a6cc7985452ef748effe480b9820c44c0483f8768403878042f28048ae4fd202403a84e746ea655da460415462cf7b270b925cf9f79f4b8d56e9fb1f8c6ec97296e0da1e9913745ecd4b33c4b6170e6ea4b2369b45bd97c53b9e3c6251350b6fe6428211215e9ef7c935c81086f7f3602375b4a2977f85af7df8de029ff584fe03eae15c1baeaf1a4168f9f045927cd599235a4dd22c5e5e2df3677c199351d5abb8ad1bad7447c16a1d62869911f218d17e505ba3c892f64a83203aca2ff06b5a22ab0385fdecb036d509d81adb775e4dfd28ee8f7e8ef4ad4b5af946de03ae6a078496bf69006f5981d4b0c425e54b71eb8b1bf608ec534aec6180cd6cb1c7e4f871c9aafbab328f1fcee3bfd7f2a7377d770725c9d984e088a1b09436dd5b2d279eea9a8e67bd8450cfad19eafde55732bdf904193a9de1e504c3b51db1d2c95cca13416041bd9ecd29302bfcad785f41add1f02b7441c22f740a9a810b052da3191d81ad0e94fb5463d1359df8024770a16d930dacd4e9d1c0b2dc4a6ba2a0c6c22ef302ca4764917f33337d80cf840b431cbbf1dfc078c42309bde64fec29a08eebb3a62106cdb0c412a703f8e3dfcd3f4917e239e6f0d8bd5750817441230ac4a60b0dae8917c7a04af703cfda4ac0edd2c78e373060887e1c1d9979785b6f3f034aeac7d5f3f4751dd0db048af32010cb9b1c421687ffa0bf4bcc4d4184728c86333c4256d8d03bbb0bd54873432afff00fc3a97a3d4eafe2daeafdd0ea4bb7fa128e08da639d357d48e2c61f5fdca66eb668d537aade3ee0517573e7db49b787bdfdc1ea151888e344230880301b631ece2376122fb705942bc0a45445d8c6f200e87464400b3a0c2b5ece0f88261a9d20082d50877b9c122107a0383ccb58e857f86a51352b25228158727734fdc0b9cd3f9020315fb00ca2fcf017b05e2adc30304fac0bab88da20cb54f39e5f3bd3a84b6b5ca409131547b373de2661df61a8b5da021cb9e9444e44e198b7d8ac5c2591bd2c81f5ca403f7b01d3c42b1c098177a978995a79c4af9a6f139cb5bc122fa849f5c85a708fb122b1b042a13bbd3fe2dead33e98539d13ee51fc0d5cd304ec5338cd9f90a05ebfc40a295ef2e84edfb74e0504627cabd51494bcd123a4778a182b626bd977b5b4b903026e37265d8b7d72eb87f8f020537c0e5d26765ad90aa510cd77799554ff5eaed79a1e50e1a7a560631fd9bc56c1d68dcd1bddfecbbd96c55ede2bbce4308b9fb372610b42c88c6b1a15729b6fc1fecf76bf9c45c0292964c3739eeda40332a3cd3ff11021a0ffc2eed5a90dc0950754f585d301b08a57212db80b6235b2cd08297b77dbc80b7e067b108db48b240b5bb4fc8cf726f558ac4d4dc6bc68fbae6825e7906a05eefd821be0129fdbdc04a85de0748d8fa6037223cbc6337abfe8698b32aa170b951ae16a58c6d1793a906907d81ea52a078c9ce86f140d6bb467f0829857bd93dfd4e4a547a430209bbd68a6282c2f613252cd569ce63456437caa4bb0c168431407676aa9cdb67575fd5835037ae0d821bce5e2e583fdacf527945575fee98ead3002add1233a42b98682e177892f4d2c4f59354e1e075b06aee522789b7f27ac4b4cff2225f04b0092719d8dd95c71c02bf7090df377b2b7006c74122818259c37dab64c01d32fe48b45b57371de02590212ce6f3efbb9caea4bb281f4f30037d09b21d158de1822a3b59a8b1559dc5ae0767e34e1afd4f5378f186a7b1276bd9a6bfeff9ffec1e01311b801e33d4dfee100a816f0ecbfaadd7fae408e478094a0c42cec5978403fff224f8effd4abc24ae531fb9a2b4cb07882cf15de392087b7be5876f358f1b9cde37e0d5e1a16afb2ad0401eba837e0a8e9bb67f8c436dbd9dc52fe29313dfd34a675a771f462c7a353fd01a2b8c89080f18258cf5eef060c80148b4921018b472391b258f3d5e1d5fd923e8181fa16b3afe1e46fd80ef46a446da7cab9dc7f9b5bb6561d03094fd7ada8d899ebb5041394efc4a436d7ef43178f01fe23cb2ec55d92ea6cf122cabcf5423fd166c27e8362dfd3d45385b7c97532a81b95bd9058a7679080b0a0a6fd2f795d9e4d0ea3c26737fb96682268b60a9bf0d04171c3b4ae4eb4b03b3b90126ddf8ddd44020483d051a92214de4db1dfe64114b181b70fd30581423ec1e7b5de8c385e8f3b0d4828adc75ab7e019c8c5f5bfb0155f480c2d7f4c0d052e8923f4fc2f235c449011f3db1e7754091431ce8d2691c7744c9906da3ff5887a3a4dfda8293193e12666bfd91fbe8d897db90dbcb3e32bf358f988d9a0fdf9667b92e4ef3888b4d5798bd9bbf97fecd3aac68b45366ea21da78f69d81e03c10a51c1b0d153dc210d4919e70c87ce502710b73247668f1f51b25c58a85ab58c5894c525fd12ffab18f2b32ad391c3fbae52dd5ac6756a2410490174da68f3117fc510fec350af769c6c757b2ff30fa86cebe3fc41af5dd94da1255fe5015808284e5fcf088f688308823038b066dce5d7637ad8b9d1510d289d4a3953c387246de060804f253cce8c6c02b254fa7452769272e7bfe50666b1dec2d2b3b3113712d090470ae76f851a86d72487fa6e73b2c8e512e49c1df53c67a1c9f5ce5bc552ea14d9e57e03517251bc37476877861d2b0e7ae9f19171c3e058a64ec8f45a5fd462eb0946ef2fdc6bebc8aeb7da2e811e29eb6bd2917a6ea36d09e71a13869c8657da8d30eea682c6913ad1d0d24a9cd43e14bf0a850a1e31ef8f8e8e7c3127ca74a443fa2f47bfe2b3eea177b994826524e9b14643f126601654ed2c8599dd84506f8947f7644ad3f8e3694a410215ea197e968e1a8be627b82bd13d0618f844998cc4eb8b02dd5146052499483fe76b55eec106a333b1dddfd3131d67ffb09468cd088b38237bbbf02a1d28270cec375593285abafa6ed5136a52d5bb24f973c1ec355e22051a7435fade4a2b339fc8db2c47db38e158df2515d948359a13d526c4a0c1d02ff9c047f37317d32a0314ca0b2b0a3f85187234c1b899a7496dd2f98ab33880cc8f0c08f67da980e474289a58aac96c3e77e8895b14bbbd08a7a503261a9f2ee61a809738185e7e1c9ace54d4f12ef862e31bcd6b6ad7594c84ead1e63de0ae663084f1c8af4d1bf5bed0d82158272612a0a96b8d8faf711000254a042239fb196ab249d25e5d195944a40fa5a5f7ea150bca4dd0f16d0b4b53d7aafac272af17c4f01ec4a39f9d2d39af86e0e3540aecb539a9fe6fda15a0c4bc9152f1b0a1cc3674f8b364e71906528dff2f3272bf587c8d30da930049a6d1fd2618e3d7d14756d450335d528e1800dd60039b83276fa63fc41b0c26524381ff87d3bbb05e31638907d58ca62e1d0d9eade09601cf08bd4409abc6fa4c411a6395092067d8cbf11b3489bc3cec1debe0bab96fb9af32ab41eeccb98ed093b5047f95400a5e76b55f0d1145733f7fc19cc7f7c238846b4dbc4a9d066413c106bfa83a52f4807ab4af5314d3e25d76678365bbe7df527246892b308193a76bca11cbe1784757027e8c721a4569cdf23e3a10b5e6b3b469ccd7bc20ec61d3a5ef9c7e8cd684ae7cdbacf51fa1c3a7a82f91fc59f5478ccd49b48fad532fc0b4f7ae43cadb029bbacf69285b66197ea805e9a6429945b1d83c5cc9d5dfea70e68ab2fd887739d6fa2c65609a14d4026f90eb7bcca6fe53b77f1ef03170537b765caa5a34ff168604c0fc34e8a4445639bed7ee58da5ef4000f436c1af2e4a5dea1666bb66bde354ab4ad6e16d3edf728787006cd63db5237a10475876f6751e581addce00791beb9b6d13cbd16d4c2706c8030b76078eba745ea74e6598b0d5344f85178c992588e2b85bfbda4e99e26d5c0cac334828998ecf9611bae7b2bcb49611e18e468abe17e5f7f98ea12881b94647a66bad475deeb07e786c5f26275a741602b451599ceea640fd47f5a7e7e7434716fbbdee7818899186fe70b102c82f1783a4aa3bdbd424b8d2eea7f157f95cfdfabf201154c642af6a7fae7397ecd5ffdc88c946f2c9a762f2832e943c58a9a58a370614ee2b46a3661f7101f66373be63e3f561628a78de3a3d10d70a525d38b3d8909f34b4e7aeaa4c2c9f51af6502ae0198c2b2a7507f6c1020bfb086c90959e292b26a1c7e577f1171d94c925ae98fa953512b90bf147d2e9fd8f62c2f1b168733f0164e98afc38d36928546ff453ec67ceaa5f304dcff19c87981ae1f2d8f77a88ab05c2253176a7f13ab88a7ad9eb2b1d4e7aa421832d489a8907abf41a8dc283ab47236d1c2927baa63d2003f9ba71095b3b3df8193cf9f56234027f392253d970d78b34f11638931b753e1c7ec4643c49ac30ebadec42447177bff8ad5009ad15f4367d8c1ec281eaef9151b157e3590393c8d6453c01c8e967b8de05d47c40fe2bf446971b8a069f2361f9173f281ede2a9fb989e835aeb83f083395eb85bc235fed372b46c391c2685369ae564024b4c2a466c650be31620b049ca2c425cb5467874eedc6bb82f285cb5a190cd800255307387f8cc5297d25b4916b4ff8e8ec91c80c32b8265573ec0d1d36b07f0933c2612e73908d39a2d72c4e4d3e4b5bdeb9929c68b2e6326639714da944c5afc35fa3304c0564af29b33891384db68d44ef8f19a8f2949a701aa578e4221f813d6228601a32fdfa2b12bd50bb6a235ca0a115b2de72b80758a73c63e7f2c4ac579c6d4af2a5ffd6b9f145f8efb356edc5369591f75c576e0fbae8de1181c8b58e9443b61666214aad7f540bc86c3c6937feaba06d0b2e743e90a919095afa160fd880042b1665f8850367d368d30e1fa066b3a81970e345db4b30806dd08f337975ab6a5615b5e91168382315a067556128edab1ec137f7b03f5af2553f5884e7eeddb67710b00f487d1013fd996e26f2e9bd4d9a76ace49fb4519adfaaa60f01941fbba003c5a70a99cf885acfba7244824d4bc3366a82549937573e56ba668653c1896d6aced14ac2da16ebd27ffc419b452b215312f9784f51d18bdd82d93640e0c6ec92e0140d331c66d1675110f626ed1498fd9c164e9b07113d1328ddabe0eed5b46afa40124a9a055b628b6fa229c1aec19a973a9f447c1fd40ac0a568795818bf4fe6e075abbef36be41573fca1f16fdf4e20d777cd735db63975879465e6c4ed670090a8410fe24b5d246afd9b0d811a63a9817dc31fd6a7cd0f47cbd14261945bb554cd9b43ddd0777d9527bfe32779289790d8b2c9f98af8f96af93a0f32d7208a215f791d60d6d17056a0ec3574c1f1274f22aa76374325b84c4182934725c025652397e7f7865566c95eeecb4af273a5981f5e037dee9af47f34f8e9139c8177cc8d5925ea1b54220ede0da2bf5018edc167062cf313c3e2954f58c3c4b7f68c902f2ce0cd1174b66f6b0e5d238f12f864000a504317506094e3574550b526273efd7ae9445f787f07974e7d57989aad50899398435a11125ecf555a0da42649b0edc7d5a46d9a980594e783010b43da66fb2b2493158b655", 0x1000}, {&(0x7f000000a280)="21b92dd484bea351e2eb7e9861628aa18c537956e5947e4b4f7e500098c075ad5f0271a3a6382b3bbff89febad48e617339bdebc9b51fa679556fa92cfc297b66099daa6345002cbe8265b752216994e", 0x50}, {&(0x7f000000a300)="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", 0x1000}], 0x3, &(0x7f000000b340)={0x68, 0x103, 0x7a7f, "e37da06b9ac9a06ce61133bcf88dda92915c3f362de0fbfe556ead8fa9ab95faaf1fe9dd2f22c017cb4ba0f37a65faf4728a782d6e1e62ccfe8a4a99b53c68b5fe02388deea9a9d987711e84ae5f09a03c3ac7"}, 0x68, 0x48804}, {&(0x7f000000b3c0)={0x27, 0x1, 0x1, 0x7, 0x6dd3, 0x1, "dfa3fe976eb3ed6a399da8fa2f257d61d3694aa6ef287f26d048478b4e4eaa59eff4a62b28de966db67f1fb0bc485ba232b82c1889f56ae493eaf624fde78e", 0x24}, 0x60, &(0x7f000000b880)=[{&(0x7f000000b440)="ca15a9dff0a1873092e4062680d12d28afb121b2f637f37cbc237aa4541638efe95fa654d4090b51b285f4b4ed02899d11077cb24106f76cb9ca9478e5683e67385a2b24f0de38d488db6810bee4d63fa7d991bb3f6db98929f05d80a77e34b5eac2bd7a0562a031b4e12e98c22bdcaa4b3eff4f9a305f46b473b67125f1ce3afea3ad8ab365d6eb48648aad02650380a45c91b9d0f4581c1bd24b66da0ceaba1bfb9423c7695232ec74d8567eb600391f6ad451af752ed6ac311b7584c4c9f93998f120915c9eb94f2ec7782401506f529c3174ef0a42", 0xd7}, {&(0x7f000000b540)="071e248faf8638a050b85b59012982ab192320cb0d6975d13b5e68112e763f663a7c0dd28f68d14bb351ca1cfa976ce24b3a50bf8486274513b403b0fb0cbdbbf578d20e05d21ca891bc751d454af026e4cf703b5f2ffd90293124aa909b0420bf92663bd1e113c73d6f2f92621ba80812605bb435ef3f9f248db72ba8f582dbeb99f28683a5bc310164515a6298650e1ebab2c8c599f8c413add0fb5967", 0x9e}, {&(0x7f000000b600)="2490f21e625e4462628a17a80ade1e460d83cb63221d7c4319247d0542d2599846a68f409612009cc8e6b0f056728a7fdb1085a2e46a3be47253ea296afe3715cb", 0x41}, {&(0x7f000000b680)="f5aba9e302bfcdd7fbd4377bb42ac12d7ff73cd17e0f3a057841c04c4c26830bf1ac8d646a4a429264ea6d3db6c9907594b3861b66b13e6e45c7c2bba5ba6d2fe07574dc278881a3a3c8ce7c7e2c8f469d7cd45ec43baabff82eda9639a58a5d2d81566a9015d71946b3ace4749ea2564d5d6af73b156412eb7619057a3c26bb7fe0b9d885d45663bcb48e152977f925c80511aeccc21e3aa94e25187dafab8c0004e97e152f3f5b3ad989016c6b1faf33", 0xb1}, {&(0x7f000000b740)="f89b44d61fbbdfb273d1ebb7aef99e18e8b7db4c0ceca89d2f27198f2f6adaf7a369828361d573962b75c1329c7d49a034f75c518d1e3a69562a7ccfe76fa3bcdc35a0391946cf0a2759443a8da727b5ead4f31bdd4c2dd0d7f7ad8efc34abf87d321e148c6f8aa9a1a5f9fc2b22a5c685e4e5264dddcb6e4fb12a04af4e3d46355ea25fae3736d417c3b34b918f47a9e2d003715ab99f18395cbba74e4b4ac58b9cb7574fd5e3430142f68880356df5ef20da640e27f652ba3bf5f9afcab2cb599b588c8be5bacb08034e298feead225295168e95978f3c25464a8f31501c18419703", 0xe3}, {&(0x7f000000b840)="ee0a23fc0762f613b96379e8bcb5a78b9960683d3332b345189d82c52b4c19f6ce01", 0x22}], 0x6, &(0x7f000000b900)={0xd8, 0x0, 0xfff, "45a0af23af301bb53e23d03d934777512dab3b036af8fba3f6a84a2736cc9e2c6ae7d3f1e0abb0723ca2d6575f9f51d46909d45cddae218b1870070d3698389f27658abdef1ede3251bbd585e52e5acfc68d5160ca1510ec41970e8395da29f3aab5972c6c091b19a866beeb02e928f9a7751114dff1c016afea052ce54ff9d238b711e49d6598b5cc74b9fccdfa6e7092cf6be91d0db152f82e4c855974b32b8651986ec26f7580bc07ec052a2652a5cf7442793e46e7a63c2e1d169c2dbc76f92371959979"}, 0xd8, 0x8040}], 0x9, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioprio_set$pid(0x3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f000000bc00)=""/4096, &(0x7f000000cc00)=0x1000) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) set_thread_area(&(0x7f0000000080)={0x39ed, 0x0, 0x0, 0x2, 0x8001, 0x3, 0x8, 0x0, 0x7, 0x1000}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) [ 517.247255] *** Guest State *** [ 517.290305] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 517.329896] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 517.340373] CR3 = 0x0000000000000000 [ 517.344687] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 517.350804] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 517.356867] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 517.363689] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 517.371774] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 517.379883] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 517.387959] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 517.396388] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 517.404753] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 517.413704] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 517.422226] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 517.430929] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 517.439015] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 517.447518] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 517.454271] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 517.462033] Interruptibility = 00000000 ActivityState = 00000000 [ 517.476927] *** Host State *** [ 517.480318] RIP = 0xffffffff81212b2e RSP = 0xffff8801bf057350 [ 517.486580] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 517.498348] FSBase=00007fcc46954700 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 517.506560] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 517.513147] CR0=0000000080050033 CR3=00000001a7b11000 CR4=00000000001426f0 [ 517.520464] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 517.527245] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 517.534350] *** Control State *** [ 517.537899] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 517.544753] EntryControls=0000d1ff ExitControls=002fefff [ 517.550375] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 517.557300] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 517.564095] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 517.570721] reason=80000021 qualification=0000000000000000 [ 517.577065] IDTVectoring: info=00000000 errcode=00000000 [ 517.582535] TSC Offset = 0xfffffee8e6407d4a [ 517.586854] EPT pointer = 0x00000001bf24e01e 03:36:19 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x201}) fchdir(r2) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @rand_addr}, 'vlan0\x00'}) name_to_handle_at(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x39, 0x2, "ca7378ee6b1858bf654a7a9a1fceade0aaa9c75cc52db63d816768e218f0f015bbcf952a55a4c9e004c444937d7f68d044"}, &(0x7f0000000100), 0x0) 03:36:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioprio_set$pid(0x3, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='^\\-&(proclo\x00', 0x3) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000040)) 03:36:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$setown(r0, 0x8, r1) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x5f60, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) set_thread_area(&(0x7f0000000080)={0x39ed, 0x0, 0x0, 0x2, 0x8001, 0x3, 0x8, 0x0, 0x7, 0x1000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:36:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x9, 0xfffffffffffff4c3, 0x3, 0x28000000, 0x6, [{0x200, 0x1, 0x8, 0x0, 0x0, 0x2000}, {0x9d, 0x200, 0x9, 0x0, 0x0, 0x4}, {0x9, 0xa000000000000, 0x401, 0x0, 0x0, 0x200}, {0x7, 0x4, 0x6, 0x0, 0x0, 0x4}, {0x6, 0xffffffff, 0x1, 0x0, 0x0, 0x238c}, {0x1, 0x5, 0x6, 0x0, 0x0, 0x200}]}) 03:36:19 executing program 3: r0 = socket$inet6(0xa, 0x1040000000002, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioprio_set$pid(0x3, 0x0, 0x0) 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) set_thread_area(&(0x7f0000000080)={0x39ed, 0x0, 0x0, 0x2, 0x8001, 0x3, 0x8, 0x0, 0x7, 0x1000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:36:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x4c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e21, 0x19c, @empty, 0x4}}}, 0x84) ioprio_set$pid(0x3, 0x0, 0x0) 03:36:20 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000300)=ANY=[]) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='overlay\x00', 0x11000, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "466986c30156062c788e528d21145489"}, 0x15, 0x0) 03:36:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) set_thread_area(&(0x7f0000000080)={0x39ed, 0x0, 0x0, 0x2, 0x8001, 0x3, 0x8, 0x0, 0x7, 0x1000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:36:20 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003b80)={0x0, @multicast1, @multicast2}, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f00000000c0)={0x3, 0x7, 0x2}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"f76974300000000000009345fed000", 0x2001}) r4 = getpgrp(0xffffffffffffffff) sched_getscheduler(r4) ioctl$TIOCSBRK(r3, 0x5427) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4, 0x0, &(0x7f0000000200)={0x77359400}) 03:36:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 518.161194] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 03:36:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x32a0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000140)={{0x3, 0x4, 0x80000001, 0x5, '\x00', 0x4}, 0x4, 0x21, 0x3ff, r2, 0x6, 0x80000001, 'syz1\x00', &(0x7f0000000100)=['aead\x00', '\x00', 'aead\x00', 'aegis128l-aesni\x00', 'em1/)\x00', 'eth1^posix_acl_accessem1/eth1\x00'], 0x3f, [], [0x800, 0x80, 0x3, 0x1]}) [ 518.303661] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 518.338252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 518.378070] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 518.399513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 518.433342] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 518.452257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 518.476891] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 518.504615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 518.534338] netlink: 'syz-executor3': attribute type 29 has an invalid length. 03:36:20 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@random="2b89c4f9e8fd", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'n(\f', 0x18, 0x0, 0x0, @remote, @mcast2, {[@srh={0x84}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "03d679", 0x0, "24ce2a"}}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x0, 0x1c4]}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000080)={0xff, 0x6, 0x7}) ioctl$KDDISABIO(r1, 0x4b37) 03:36:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000000c0)={0x1, 0x0, 0x5}) r1 = semget$private(0x0, 0x4, 0x80) semop(r1, &(0x7f0000000100)=[{0x1, 0xff, 0x1800}, {0x3, 0x5, 0x800}, {0x4, 0x8000, 0x1000}, {0x4, 0x9, 0x1800}, {0x3, 0x8, 0x800}, {0x3, 0x2, 0x1000}, {0x1, 0x7, 0x1000}, {0x7, 0x3, 0x800}, {0x1, 0x4, 0x1000}], 0x9) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 518.555174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 03:36:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xffffff8d, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:20 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000080)=0x1c, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000280)={@ipv4={[], [], @multicast1}, r1}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) r3 = semget$private(0x0, 0x3, 0x400) semop(r3, &(0x7f0000000000)=[{0x0, 0x100000001, 0x800}, {0x3, 0x171, 0x1000}], 0x2) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0xa) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, &(0x7f0000000080), 0x0) [ 518.603498] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 518.637411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 03:36:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, &(0x7f0000000480)=ANY=[]) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x20000, &(0x7f0000000280)=ANY=[@ANYBLOB="001caaf6e932e19bf28a1cd99ae02634bcb49abeb3bd25eae8fd2a8476ec032508baadac672bbc6a8f4cf31f4345b28ba9c5ab19d61af8aa"]) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) fcntl$setstatus(r0, 0x4, 0x400) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x1002, &(0x7f0000000180)) 03:36:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 518.663287] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 518.690205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 518.752171] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 518.767120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 518.785699] netlink: 'syz-executor3': attribute type 29 has an invalid length. 03:36:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000000c0)=@hat={'changehat ', 0x4, 0x5e, ['\x00', ':\x00', '/dev/kvm\x00', '/dev/kvm\x00', '\x00', 'vmnet0ppp1\x00', '/dev/kvm\x00', '/dev/kvm\x00']}, 0x50) r2 = gettid() stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = getpid() getresuid(&(0x7f0000000e40)=0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) getgroups(0x8, &(0x7f0000000f00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0x0]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f00000002c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000780)}], 0x1, 0x0, 0x0, 0x20000090}, {&(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c40)}], 0x1, &(0x7f0000000f40)=[@cred={0x20, 0x1, 0x2, r2, r3}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r1]}], 0x58, 0xc080}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000011c0)="4fc5baee33eb9709a4080dab6e44f9d1425b7b19c908711e180f4f300b9e5057dcad", 0x22}], 0x1, &(0x7f00000013c0)=[@rights={0x28, 0x1, 0x1, [r0, r4, r1, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r2, r6, r7}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}], 0xa8, 0x20044091}], 0x3, 0x0) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) r11 = request_key(&(0x7f00000026c0)='dns_resolver\x00', &(0x7f0000002700)={'syz', 0x3}, &(0x7f0000002740)='\x00', 0x0) keyctl$search(0xa, 0x0, &(0x7f0000002640)='.request_key_auth\x00', &(0x7f0000002680)={'syz'}, r11) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) ioprio_set$uid(0x3, r3, 0x100000001) ioctl$KVM_GET_DIRTY_LOG(r10, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f0000000200)={r12, 0x6a, "111807f296fb425c5b4138c49e71b8d51cf6ca940d6a9329c25aea664b781d7b23486c478ee8e47fad1ce22554f2a0ed3b8e6b8910a5904a154c5c7cfa6af8a87ff2f71f55d6b179f2555ff22d5d944799583908d186e4319967c20c6300b9d08a0f3522d491c1183f86"}, &(0x7f0000000280)=0x72) quotactl(0x0, &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000680)) 03:36:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffffffffffff, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000000c0)) 03:36:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x1110, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x8000000400806c, &(0x7f00000000c0)={0xa, 0x4e23, 0xb58a, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xff27, 0x0, &(0x7f0000000180)={0xa, 0xfffffffffffffffe}, 0x1c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 03:36:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 518.801589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 518.818020] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 518.826145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 03:36:20 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) 03:36:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x605f000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:21 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snapshot\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000001200)=0x1) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@broadcast}}, &(0x7f0000001440)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001480)={@local, 0x1b, r3}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) connect$inet6(r1, &(0x7f00000014c0)={0xa, 0x4e22, 0x200, @mcast2, 0x87}, 0x1c) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x200000, 0x0) write$UHID_INPUT(r4, &(0x7f00000000c0)={0x8, "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", 0x1000}, 0x1006) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000001100)={'broute\x00'}, &(0x7f0000001180)=0x78) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000001240)=""/206) 03:36:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = semget$private(0x0, 0x4, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r3, &(0x7f0000000680)={&(0x7f0000000500), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_newaddr={0x74, 0x14, 0x0, 0x70bd2c, 0x25dfdbfc, {0x2, 0x3f, 0x294, 0xfd, r4}, [@IFA_FLAGS={0x8, 0x8, 0x42971e898d4bb169}, @IFA_LABEL={0x14, 0x3, 'veth0_to_team\x00'}, @IFA_ADDRESS={0x8, 0x1, @multicast2}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x1}, @IFA_CACHEINFO={0x14, 0x6, {0xffff, 0x7, 0x3, 0x5}}, @IFA_LABEL={0x14, 0x3, 'irlan0\x00'}, @IFA_ADDRESS={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x200, 0x0) r5 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="e66a58be92e447eea060adfc5826bac54cbd63951c6f6336d99b0017885840a96198261bea66d1ba5f86d4ba18"], 0x1}}, 0x44001) sendmsg$FOU_CMD_DEL(r5, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) bind$inet(r3, &(0x7f00000006c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000340), 0x4) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) clock_gettime(0x0, &(0x7f0000000240)) ioctl$FICLONE(r0, 0x40049409, r5) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0xffffffff, 0x2}, 0x14) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/244, 0xf4}, {&(0x7f0000000180)=""/52, 0x34}, {&(0x7f00000001c0)=""/41, 0x29}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/160, 0xa0}, {&(0x7f0000000300)=""/20, 0x14}], 0x6, 0x0) 03:36:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x8000000400806c, &(0x7f00000000c0)={0xa, 0x4e23, 0xb58a, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0xff27, 0x0, &(0x7f0000000180)={0xa, 0xfffffffffffffffe}, 0x1c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 03:36:21 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x109000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x780b, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip_vti0\x00', 0x1}, 0x18) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000080)=0x8, 0x4) r2 = accept4(r1, 0x0, &(0x7f0000000100), 0x80000) setsockopt$inet6_dccp_buf(r2, 0x21, 0xcf, &(0x7f0000000140)="97839235718020a57175b18ae0850764994df96ffdfbbafd2dd27d18a5f6c0ad9ac6b801a9f3f7e2ff559c5f7ce1449537a8edd235281a5a9cadffc59947e4a2a556ef53083d50d0b636bf0472ae43b983abba18d042c5cb1953b70edd05dbbf9ff1883392b2aae4694c1e22681998da36e135938d40d2d42a435b0b958cf7d4de52bb033ebf325bd484ee9379e4e531efd5a029ad3e9b53e203ffb6debc2f9bd123d44bff3343b4c28923b4047f6c4a4b6412d3108b29016db2b91fb47223dbde17a534f17042", 0xc7) close(r0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x101000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f00000000c0)=0x1, 0x8) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = gettid() sched_getattr(r1, &(0x7f0000000080), 0x30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xcf40, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/190, 0xbe) accept4(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x80, 0x80800) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000340)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000240)=""/80, 0x1b) 03:36:21 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x4028af11, &(0x7f00000127c0)={'team0\x00'}) ioctl$LOOP_SET_STATUS(r2, 0x4008af25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "144f655c1ce6bd0bd794a927c88ff93096cfb24e275514e1a934066cb67b76ae1d2c821785a9b2b4656f17e2ce142cebbcb6505955a58c766d577a55719fa6ad", "b226a4da88e595cb8ed83eabeab31c6e3432b4b218ce63ca0e0eb5bdbd562b05"}) close(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000140)={0x4, &(0x7f0000000380)=[{}, {}, {}, {}]}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x44010004}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) [ 519.962638] *** Guest State *** [ 519.969580] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 519.983985] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 519.994383] CR3 = 0x0000000000000000 [ 519.999334] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 520.005466] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 520.011711] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 520.018551] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 520.026787] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.035034] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 520.043503] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.052350] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.060540] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 520.069494] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 520.078618] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 520.086856] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 520.097125] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 520.105578] EFER = 0x0000000000000000 PAT = 0x0007040600070406 03:36:22 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000540), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x80000000000080a1}) 03:36:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x60, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xa) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f00000000c0)}, &(0x7f0000000100), 0x20}, 0x20) 03:36:22 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 520.115162] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 520.123946] Interruptibility = 00000000 ActivityState = 00000000 [ 520.130591] *** Host State *** [ 520.133963] RIP = 0xffffffff81212b2e RSP = 0xffff8801cbd97350 [ 520.140452] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 03:36:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$setopts(0x4200, r2, 0x40, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000002180)=""/4096}, 0x18) [ 520.169440] FSBase=00007fb97100d700 GSBase=ffff8801dae00000 TRBase=fffffe0000034000 [ 520.183655] usb usb9: usbfs: process 25962 (syz-executor3) did not claim interface 0 before use [ 520.192698] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x41, 0x0) connect$netlink(r1, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in6=@local}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x1, 0x1, 0x1}) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/188, 0xbc}], 0x1) [ 520.221816] CR0=0000000080050033 CR3=00000001d206c000 CR4=00000000001426f0 [ 520.239713] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 520.246413] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x401, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0x4, 0x8) fcntl$setlease(r0, 0x400, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) [ 520.279292] *** Control State *** [ 520.292932] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 520.312129] EntryControls=0000d1ff ExitControls=002fefff 03:36:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5e5605c64c4a4482f304f1ee0ed68f39e", 0x18) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x100}}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/51, 0x33}, {&(0x7f0000000100)=""/193, 0xc1}, {&(0x7f0000000300)=""/176, 0xb0}], 0x3, &(0x7f00000005c0)=""/113, 0x71}, 0x0) exit(0x3) 03:36:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xfffffffffffffffd, 0x228000) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x202000) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x3ff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)) [ 520.340637] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 520.374317] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 520.415013] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 520.447928] reason=80000021 qualification=0000000000000000 [ 520.487928] IDTVectoring: info=00000000 errcode=00000000 [ 520.512664] TSC Offset = 0xfffffee771077912 [ 520.528154] EPT pointer = 0x00000001d285701e 03:36:22 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9ac8, 0x18400) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000000c0)=""/206) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000180)='ppp1)\x00', 0x6, 0x3) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000100)=0x1) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x182b80) close(r1) 03:36:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xadb0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(seed-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:22 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) truncate(&(0x7f0000000040)='./file0\x00', 0xb9) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x7d, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x1, 0x1, 0xfffffffffffffffd, 0x0, 0x4}, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0xc4) 03:36:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x600000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r1 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000500)=""/148, 0x94}], 0x1, 0x8000000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x5, 0x7fffffff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r5, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000700)={0x1ff, 0x7, 0x200}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000085477ed0000000000000100000000000000000007002e41dc696c6530"], 0x2a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0x3ce) write$P9_RGETATTR(r5, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, r6}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="f10000dcfcbea2009dd255", @ANYRESHEX=r4, @ANYBLOB='.wfono=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r7 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000003c40)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYRESHEX=r2, @ANYRES64, @ANYRESDEC=r6, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES64=r2, @ANYRES64=r5, @ANYRESDEC=r5, @ANYBLOB="064cbeaa71800000000000000085e676ccf5037301", @ANYBLOB="7969b5f30501c0c9f5ee785985"], @ANYRESOCT=r6, @ANYRESDEC=r3, @ANYBLOB="4f6e194f41d1134c453810934a6abc9633e614e9738356d8cd16d6681109a98e7c03e31fd504fc7ca21cc8e336ae96d4d122e85ffdf726e52ad51db873a7e06ac7dbbaa2a61f361a9d7c2f970734635ecf7106c9951ede962be545a7", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r2], @ANYPTR64, @ANYRES32=r1], 0xa}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000040)={r2}) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000840)={{0x33, @broadcast, 0x4e20, 0x4, 'lc\x00', 0x8, 0x8, 0x59}, {@multicast2, 0x4e24, 0x10001, 0x10001, 0x4, 0x7}}, 0x44) fadvise64(r5, 0x5d, 0x3, 0x7) mlockall(0x0) connect$pptp(r0, &(0x7f00000006c0)={0x18, 0x2, {0x2, @remote}}, 0x1e) 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)) delete_module(&(0x7f0000000240)='*\x00', 0x800) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r1, &(0x7f00000001c0)=[{{r2, r3/1000+10000}, 0x17, 0x20, 0x7ff}], 0x8) 03:36:23 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0x2) r1 = open(&(0x7f0000000040)='./bus\x00', 0x81, 0x0) sendfile(r1, r0, 0x0, 0xd7c3) sync_file_range(r1, 0x0, 0x0, 0x7) 03:36:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="c676b1af825d2ef01d0ec3990653f330047956737c85d7686b34dbab21aec8b84cab894480babf29f8ec4fe050b2f676fada032ca8142b79f5940299e386f40cc1fa18e38d84b6df10ba977239c5f9d40082586ba5688bdc48930fde540850df1684efc32fdc04ebf6606b41fb684c666d35a6992eb2064005edb2e995028f09382ef5610c7f145232c1ec37d0941dcd65c69a715f40022be452c7", 0x9b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r2 = socket(0x9, 0x80002, 0x20) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000140)=0x82, 0x4) 03:36:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000140)="be862ed9", 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f00000000c0)={0x55, 0x80000000, 0x9, {0x766a, 0x1e2}, {0x4, 0xffffffff}, @const={0x1f, {0x1, 0x9, 0x100000001, 0x20}}}) dup2(r1, r2) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300), 0x8) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r2, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x8906, 0x3, @dev}, 0x16) 03:36:23 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:23 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x500, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 521.338592] QAT: Invalid ioctl [ 521.341269] *** Guest State *** [ 521.354475] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 521.364095] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 521.374546] CR3 = 0x0000000000000000 [ 521.380923] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 521.387853] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 521.398747] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 521.412742] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 521.421104] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.430265] QAT: Invalid ioctl 03:36:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="afd21917ef66a0a4a61ab54ab57adca5fbe8fa6d2e4a4f9888026e06ed22f0d06d0afb50541fc8c8f81fb036fd5e384756f0c3561289b617a95f1d4dd829fed4187205689e940ea80ceab2a10c111753ba29783a11e6ec3db0dcc38ff69402a84a3b29790cbb695b1e35209b243d3f0e1792d52a9e4c6aa7f212bf9edebb86ca82d7eb80142faa868169c8307032295f40a70ee31087dc46e3edc283aca388353ce8be7c7280c0d5cf22b900b67ad46cbd6bc308e8cd15c71bb252609629fd1de78530462c7876aa5034394180686f7637d11a01562733341265e421b6b289470de2a7359462b68791b2d8", 0xeb) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x20, 0xffffffffffff7fff, 0x3ff}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0xde9, 0xc3, 0x3, 0x6, 0x8001, 0x1, 0x92}) [ 521.440619] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 521.463145] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.475143] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.513762] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 521.533576] GDTR: limit=0x000007ff, base=0x0000000000001000 03:36:23 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x4a81d1af, 0x101000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f00000000c0)="451a19941889a2aba6cd399519d2126c9eb7fcf1f0f7a6d423168889cb958400b6e19104e903fd6afd8a28ec0354c3fedbc2b12e8942ca13330e27ea4429bb701b069e86543498396afecac07a6a5755a1b48df863ba9e321abe56a17a084fcfad47ff7f9d64129d2a1c6b2b00ff142acc956b037ad065ac89cb", 0x7a) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180)=0x1, 0x4) 03:36:23 executing program 3: r0 = socket$inet6(0xa, 0x7fc, 0x692) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 521.558550] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 521.614723] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 521.640850] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 03:36:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0xc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x100) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000140)={{0x5, 0x5, 0x10001, 0x3, '\x00', 0x2}, 0x1, [0x9, 0xffffffffffffa795, 0x3f, 0x2, 0x800, 0x199, 0xf449, 0x1, 0x100, 0x9, 0x1ff, 0x5, 0xdfe, 0x6, 0x9, 0x80000001, 0x3, 0x100000000, 0xfffffffffffffffa, 0xa755, 0x2, 0x9, 0x3, 0xdb6, 0x3, 0x0, 0x414, 0x9, 0x917, 0x1000, 0x401, 0x9, 0x5, 0x6, 0xbfc, 0x1, 0x2, 0x9, 0x100, 0xfff, 0x3, 0x3, 0x2510, 0x378, 0x9, 0x1, 0x3, 0xffffffffffffffed, 0x32f, 0x3, 0x8, 0x7f, 0x7, 0x7ff, 0x7b, 0x81, 0x80, 0xffff, 0x9, 0x0, 0x57cfe3af, 0x3d3, 0x200, 0x2, 0xb09, 0x40, 0x4, 0x8, 0xdf, 0x0, 0x4, 0xfffffffffffffffc, 0x400, 0x2, 0x2, 0x8, 0x9, 0x8, 0xa5a, 0x400, 0x80, 0x5, 0x8000, 0x5, 0x4ee0, 0x9d7d, 0xea, 0x5, 0x10001, 0x80, 0x81, 0x8, 0x5, 0x9, 0x20, 0x6, 0x5, 0x4, 0x1, 0x3ff, 0x7, 0x81, 0x9, 0x10000, 0x1, 0x400, 0x9, 0x3f, 0xfffffffffffffffc, 0x0, 0x9, 0x2, 0x0, 0xffff, 0x9c, 0x9, 0x24d, 0xfffffffffffffffa, 0x2, 0xfffffffffffffffd, 0x10000, 0x1, 0x1, 0x6, 0x9, 0x1000, 0x200, 0x4], {r2, r3+30000000}}) 03:36:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xe00, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80c00, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="200100001200a639c71136d3228edf25726d6432353600000000000000000000000000000000000000000000000000000000000000000000000000000000000000e45ea83950f70962ee95243ccc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000020000000000000000000000800010001000000080001002eb300000800fa3300000800010000000000080001000800000008000100090000000800010006000000000000000000000000007684a43295fd4182ec0c0bdcd8cd2581cddcc574e5a06b7af6a9b5eba322538bf92754bae9f88247bdc640a96a0e17a6fff733b86e22c2776b28a9cca9c47406a927aa2c6b31ad3cb4706fba1bcd0c0111d2606fe1ef75c8cc984f6f5709720013ea5f716428b861b99abbc7e6798e0290b8df07ba123c8f7a"], 0x120}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20001, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0x101}, &(0x7f0000000180)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) [ 521.670550] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 521.694403] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 03:36:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r1, r2, 0xc, &(0x7f0000000140)={0x12, 0x0, 0x7fff, 0xfffffffffffffffc}) read(r3, &(0x7f0000481000)=""/128, 0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RELDISP(r4, 0x5605) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) [ 521.739421] Interruptibility = 00000000 ActivityState = 00000000 [ 521.764686] *** Host State *** [ 521.783465] RIP = 0xffffffff81212b2e RSP = 0xffff8801ce2df350 03:36:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x203, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xfffffffffffffffd, &(0x7f0000000140), &(0x7f0000000100)=0xfffffffffffffebe) [ 521.845377] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 521.890611] FSBase=00007fb97100d700 GSBase=ffff8801dae00000 TRBase=fffffe0000034000 [ 521.953544] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 521.966674] CR0=0000000080050033 CR3=00000001c9746000 CR4=00000000001426f0 [ 521.983303] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 521.990363] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 521.996558] *** Control State *** [ 522.000343] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 522.007109] EntryControls=0000d1ff ExitControls=002fefff [ 522.012724] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 522.019793] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 522.026571] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 522.039350] reason=80000021 qualification=0000000000000000 [ 522.045670] IDTVectoring: info=00000000 errcode=00000000 [ 522.051158] TSC Offset = 0xfffffee6b3a171da [ 522.055487] EPT pointer = 0x00000001ce62501e 03:36:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000001500)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000001400)) r1 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) mq_getsetattr(r1, &(0x7f0000000080), 0x0) 03:36:24 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:24 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xe, 0x80000) fcntl$setpipe(r0, 0x407, 0xfffffffffeffffff) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x4d8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:24 executing program 5: futex(&(0x7f000000cffc), 0x9, 0x0, &(0x7f00000000c0), &(0x7f0000000000), 0x13000002) 03:36:24 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(ecb(arc4))\x00'}, 0x55) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x5c8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000100)='user\x00', 0x1008c0, 0xc2, &(0x7f0000000080)={0x800401, 0x100, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x1}) 03:36:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socket(0x1d, 0x1, 0xffffffff) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0x18, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x1, 0x81, 0x7f, 0x9}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d4}]}, 0x40}}, 0x2) 03:36:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x81, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) connect(r1, &(0x7f00000000c0)=@ipx={0x4, 0x2, 0x1, "cac32a7f218f", 0x4}, 0x80) 03:36:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000007c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000400)={r2, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000440)={r4, 0x0, 0x84cb}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000980)={r2, r5}) socket$inet_tcp(0x2, 0x1, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r6) r7 = open(&(0x7f0000000200)='./bus\x00', 0x42042, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0xa0000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) write$binfmt_aout(r7, &(0x7f0000000580)=ANY=[], 0x97) fcntl$notify(r7, 0x402, 0x8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x28, 0x0, 0x8, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendfile(r7, r7, &(0x7f00000000c0), 0x8080ffffff10) ioctl$LOOP_GET_STATUS(r8, 0x4c03, &(0x7f00000008c0)) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000600)=""/153, &(0x7f0000000240)=0x99) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') pwritev(r7, &(0x7f0000000380)=[{&(0x7f0000000300)="765bac7828191357a2469814836e6318", 0x10}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bind$bt_sco(r0, &(0x7f00000000c0)={0x1f, {0x80000001, 0x80, 0x6, 0x0, 0x1, 0x400}}, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x0, 0xff800, 0x80000001, 0x8000}, {0x2670, 0xffffffff00000000, 0x101, 0x7fffffff}, {0x5, 0x2, 0x0, 0x7}, {0x101, 0x200, 0x5}, {0x8, 0x233e6537, 0x8, 0x2}, {0x4, 0x7, 0x7fff, 0x3}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = epoll_create(0x6) epoll_wait(r9, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 03:36:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000000c0)="79e72acdd9e2034ed2e3c82501ca0c0dcf981d396d9e6b9a1ad9937b0ffb840e6fc27b400990f203b963a8e0bd8d4ae1a80a3bb6d12d5282a9b8685277ea05cb2f1b308d8f956522a087027ab699c6df7e1044a69efc5f90a05efa18955ae393417ba3f8692b9b3ce925665b9353dfc4bbf27c6c78e41069b6c983904e362a98bb1e7bdb082df1e731cc633de468de9dad3bbb2a1970b42ef7c1d59861592ceb95df969fd8c0d80df81a43fa914379aa8e6ef238b28edcd04e7925d8ab06f7700ec1f5904a18be6b7f60f98546cab88568ad4cc9946d") r3 = eventfd(0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000001c0)={0x1ffc000000000000, {{0x2, 0x4e21}}, {{0x2, 0x4e23}}}, 0x108) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, r3}) r4 = eventfd(0xbfe) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r4, 0x1, 0x2, r3}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6}, 0x2c) 03:36:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ftruncate(r0, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x1000000000000016, &(0x7f0000000080), &(0x7f0000000040)=0x4) 03:36:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x100000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:24 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair(0x11, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCNOTTY(r2, 0x5422) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x7) 03:36:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0xfffffffffffffe45) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) timer_create(0x7, &(0x7f0000000140)={0x0, 0x17, 0x0, @thr={&(0x7f0000000080)="ade2e2d314779161f310027206255e0a83fec7b0bff0f4a64096105065ca49ff868f0d8366099d2b36c191c0eeecdcdb1b9bb7a877ff4edef3d17f286b07d24f7cab1e2d191d", &(0x7f0000000100)="727e8336c08fe17addc9eb"}}, &(0x7f0000000180)) 03:36:25 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) dup2(r0, r0) 03:36:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{}, {r1, r2/1000+30000}}, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setrlimit(0x5, &(0x7f0000000080)={0x8, 0x31a6}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0xf0, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/240}, &(0x7f00000002c0)=0x78) 03:36:25 executing program 5: clone(0x40000, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)="0100000201439f6f2648ba3ae3c3dc0000000000", 0x14, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)) 03:36:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x5, 0x5, 0x1, 0x9, 0x10000, 0x9, 0x3fc000000000, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0xbdd, @mcast1, 0xba1}}, 0xffffffffffffff7a}, &(0x7f0000000240)=0x90) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000700)={[{@fat=@umask={'umask'}}]}) 03:36:25 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x70da0000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:25 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x20001) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000100)) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="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", 0x1000) [ 523.504117] FAT-fs (loop3): bogus number of reserved sectors [ 523.535607] FAT-fs (loop3): Can't find a valid FAT filesystem 03:36:25 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x83bf, 0x410080) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(xts-camellia-aesni-avx2)\x00'}, 0x58) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc7539(ecb-camellia-aesni,cmac(tea-generic)))\x00'}, 0xfffffffffffffebc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000080), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) 03:36:25 executing program 3: r0 = socket(0x4, 0x1, 0x8) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000240)={{r2, r3/1000+30000}, 0x12, 0x5, 0xaca}, 0x18) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000180)=0x1a3043b9, 0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x10000) r6 = getuid() ioctl$TUNSETOWNER(r5, 0x400454cc, r6) getsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0), &(0x7f0000000140)=0x4) shutdown(r4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r7, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0xe, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x90) 03:36:25 executing program 5: setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x267}, 0x28, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x7, 0x0, 0x0, 0x102d}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x80400400) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000280)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000f6ffffffffffffff000000000061110c000000000000000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 03:36:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x328) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x4e21, @remote}}) 03:36:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x540, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f00000005c0)={"e5b015f8afa6f8c0f152c62d7a7ae484c48f1cc22a871d3d34f5313c595e0d9482a47d9c7e174d92389491124b7ba88372c71bd418846922b3b3cdbed46d427be1399c855ecd9cb02aa9c4f480a3e2cb64229fde1204983bb6d103500b340667f825a04945e73df83d8c50d75f36dac4aadb8128dda3a753fed300115aa365aee8517d26afd8dd58b172ccf07dfb99ed207c1fe743db204918343f4333d43dcfdfe81cf8c3cba5f321e2cfae55365559b80c19acf268044dce09f7a18db19deb91b550e397fa42310fa7ed68b7128067b9aa5225d78806a0b0f3e1b41d5beecdb56894154bf961892b1fc2f3f0ecc219b2aa733985e50fcb9e8c22697361d6007001651dee69ac9ba3da565659b83ef16a01b2064cabf9161d4c22c74f1db091f3c4c460d49b5208bce83c4d41b57a704ef395cd8beef283e27e1a8a774771872a61f2780a46f12578fde20c3549a2af2025bc19389aa7ecd28fa464d3b8ddc7656603312589cda471f2e2f4fb042af677a17fb955cb8a5066372598cdfdee210a48001635da041cee19be70f08a4dc30f8a2b94716e649384be8c57e3bf1a222cc4e9d9e4ebd09fc7658e9bd924794f210265898922e5781a6843cfb2132e947a99dfc509f47b52858bb212aeaec98f5f311b371b3db1fb8e7fcbf548e19386816b06d832c95a9b33e8828fd633ca7a185d9d8ee69ebcc05894203677f303d219ee1d426f9bb60352f559a62f4d14fb94fba31808185d32d5f2ceddaf85bb6c427d2c2e60567261db4302b329927dfabe4f39f3f95db357a8451feb370f65d93045b7cbddf56eb614588814bbb884b1edb07a3e8556b427fea88e2bd9379b885f351e6cc0305b983f98bd1fdfb73ca25782292db943c7019aa32e3c520899ad9bf43efdd0a25dc3e5f74a7114758160e8261c189a9efcb7d0bcd893de33052ffcab108a620d1f8e3d49b20cfbc68b7e45cba2fcde7d278671cbb599d0df8b7174c14baa71c71a23056b40a2058cd7d86ffcc1bc68b1487925869c0cb5135cb2e1dd58ca0ff996636d5a6f49f0e1ceb403a1534ab3531272cf732bb6631302aa623555605a8b92dda22742766ccd4cbcdf329b0fab74e9840d4997e657cc38a6b0e4de3b134b496ddac35a85f02fed751695a204b666f62355bcf71f0f175f3263526484ed5be6df776b3810d8fa291783a47f3cb0edc10c4237c2fc7592b8f5b353ce69a731f1580155ffe7e41829068a113b6b17ba4778e461600d3d904930661ce2fdc90b4b84ead6f06ff2cd79e7a031c2caecc3263f41ff82c2b985fdabc2db9e275f8bc374b5b3c80edc80e22555b9c5482409f9f21de2ad85c5d88ef1e548fdc886ab21987953bfb09dfad60213f37ba175fb18815a2b030da0f4ade2207012f6966dce3793e4f78d9703d66c3c0d72c939738d1a22fab253090a04fb"}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 03:36:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x6843, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xa8) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="3f8f20e3c8b1f3b86a2c7e387d6801560e0086f2adc64822f16003a4b565f0be52f92533f3efd06a734011d9aab648427d21ede6d7aa9cb9ec2dcb6f29f2f31b93ad451578862dd5ad711a43ae779d97e4221429e6ebd61b4d8b486b84848d8fb537429e9349103e5a8115f4ee4575255d26c8b435b8637619728b03f1598adce4bb6aa012eb295c4d436398600b79aa82975e77b87673bacaedbc81c4c26d0c4002", 0xa2) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000000c0)="383d00d36df7f13c1975f2f6e4b8df1c48b3d946bc43ad441751e513ce4eb45fe5460372aca6243c6fddf91cc84909e86ae66814c4e3cb1994ee40e731", 0x193) 03:36:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x6a90, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:26 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:26 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x623}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x4, 0x32, "e101560d3fc256d296922d1782df321e48a2b91bdd0f6a1200fcfa67569d81cc1871a765e8385907da51bc795456a4c2888c"}, 0x3a) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0xfffffffffffffffa) listen(r1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280), 0x10) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000240)={{0x4, 0x9, 0x7ff, 0x1aa3, 0x1f, 0x2}, 0x800}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="746561736c6136655f3000001200", 0x10) listen(r0, 0x0) write$apparmor_current(r0, &(0x7f0000000380)=@hat={'changehat ', 0x1, 0x5e, ["746561736c6136655f3000001200", 'md5sum\x00', '/dev/null\x00', '/dev/null\x00']}, 0x46) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x121000, 0x0) write$P9_RAUTH(r5, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x8, 0x2, 0x2}}, 0x14) write$nbd(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="67446698010000000400040001000000c18a1b22bbe715899fba8b077f9f0fdc5a7c63f4c909c2287f57a6a92d58fc9fbf5a7a3b97ca143d7a3d36eb5c3d19247d13b2c21d43dea2457709425b742585797fa2388ada018d3d02730f76b60b4eacbb3ca79012b936a871f751f14c44d3befd78a59d1883215596083d89ac9592259ef36b78d5c19c33d3173597d4d65901ca63d506ae1a948949c61be959b55c0a63a68ef7dee3664d0000"], 0xab) write$P9_RREMOVE(r5, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 03:36:26 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x404000) write$UHID_INPUT2(r1, &(0x7f0000000100)={0xc, 0x6d, "2b73a93b9ae350aada84b23eaf5f8577c5c4d9b8ec98ef5cd73060d405d668681f8a627fffaec8e9b8af3c78c500d8013e4b1faa9676ff1f5259ea9d59e5a2f0393d1b6826c9f61b1844f53cb4202345bd22fc21d4b999b2c2c334a18ca6c4c67932131bf4106fece62cf6622c"}, 0x73) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) 03:36:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x2870000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:26 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x33, 0x10980) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='\x00']) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x7ff}}, 0x5, 0xa0000000000}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x58, &(0x7f0000000440)=[@in={0x2, 0x4e20}, @in6={0xa, 0x4e23, 0x9c9, @local}, @in6={0xa, 0x4e24, 0x5, @empty, 0x8}, @in={0x2, 0x4e20, @rand_addr=0x3}]}, &(0x7f0000000280)=0x10) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') rename(&(0x7f00000019c0)='./file0\x00', &(0x7f0000000200)='./file2\x00') 03:36:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @empty={[0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0]}}, r1}}, 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x80) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000180)={0x7, 0x5, 0x9, 0x9}, 0x10) 03:36:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000001480)='/dev/input/mouse#\x00', 0x7, 0x200000) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000014c0)={{0x2, 0x4e23, @remote}, {0x306, @local}, 0xa, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 'teql0\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt6_stats\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000001400)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001440)={@local, r3}, 0x14) bind$alg(r0, &(0x7f0000001380)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x2100, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f00000002c0)={0x2cc9a7db, 0x1000, "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"}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) write$P9_RCLUNK(r4, &(0x7f0000001300)={0x7, 0x79, 0x2}, 0x7) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x10001, 0xffffffff, 0x5, 0xb6, 0x9, 0x80000000, 0x8, 0x6, 0x3, 0x0, 0xb2, 0x2800, 0x5d06, 0x401, 0x4]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r6, @ANYBLOB="2d000000976e7e082f99484c47ef91837a87aa2d8d4c31de9c508e487f2dee4e8bf08f608a3d00000000000000085a71c8"], &(0x7f0000000240)=0x35) 03:36:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xd821000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:26 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:26 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r1 = memfd_create(&(0x7f0000000240)='aead\x00', 0x5) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="3b000000856b263f63083d89633f3362d9fcf952455f7500d35c2679b92bdcfb31ea7e3947680e82cc39d700000000000000f5bfe5bcc424880b7b262e3ddc40956ccdea88a9b091bab3503fe5bab10cf91898d805af5e61b74f0ffdf8e6df44d3dd134540674d7da5805460734aca7253e8ce73a64e96ec10011eda4d2c5805bb2e8697d5a38ae4fac021042de9b3cfa5c6643123"], &(0x7f0000000300)=0x43) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r2, 0x4, 0x43c, 0x40}, &(0x7f0000000380)=0x10) [ 524.663558] gfs2: not a GFS2 filesystem 03:36:26 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20000, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0xc, 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000140)={0xe67d, 0x9, 0xfffffffffffffffe, 0x303}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000008, 0x10010, r0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000280)=@buf={0xda, &(0x7f0000000180)="86dc4ba09f59db3889a5a9ca1038e294d46c28558bcbe3fbeb1c241d305ebfcc5fe61efcb2610e3c8109d6faad9f98ce028df97f087befbeb192312b4777f8cc822b61b2bcadddbbe9bc9763d234184a46c54cd1cb83a3a3f2c377a048c2fb004902755ce1bdcf299f4b8d20b493ca8e3dd2f7cc90e522faaf7e61ea288b20d0da1b5f2a2f9a6b82dde47c542d582cfa1db2db04e5ce9e005a1726a78acb390b29568f38a177be1b6c1cd6bcd4ebcef1dd4fda29218f25688ad77ef1d7db61b083272262507704fe2e12e5848110316c0e9d61187ac7002fff7c"}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0), 0x10) ioctl(r0, 0x7, &(0x7f0000000300)="d96eaaf176dbdc28068a355875cbc36776d41585e597e896a50e6aa91700aa9eb9ef793f4ab02af7354ce65c9f461803919a0815c7beaa53fb4c2152689f354147f2192f4bf33ab5dcefa1cf3408a3c1e2ebbd1f01e38f508c483d46") ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000380)={0x8, 0x1}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000000440)=@buf={0x14, &(0x7f0000000400)="331a9d189fc3d18f52f19e9ba075bef79f7c801a"}) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000480)={0xf8, ""/248}) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000580)={[], 0x9, 0x80000001, 0x0, 0x0, 0x4, 0x10000, 0x1000, [], 0x8}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000740)='sit0\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = semget(0x1, 0x7, 0x29) semop(r3, &(0x7f00000007c0)=[{0x7, 0xe0e, 0x800}], 0x1) fsetxattr$security_smack_transmute(r1, &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000840)='TRUE', 0x4, 0x3) r4 = syz_open_dev$adsp(&(0x7f0000000880)='/dev/adsp#\x00', 0x3, 0x8000) sendmsg$rds(r4, &(0x7f0000000c40)={&(0x7f00000008c0)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000900)}], 0x1, &(0x7f0000000b00)=[@mask_cswp={0x58, 0x114, 0x9, {{0xfffffffffffffffd, 0x7}, &(0x7f0000000980)=0x9, &(0x7f00000009c0)=0x9, 0x0, 0xffff, 0x9679, 0x7, 0x8}}, @cswp={0x58, 0x114, 0x7, {{0x4, 0x4}, &(0x7f0000000a00)=0x10001, &(0x7f0000000a40)=0x80000001, 0x4, 0x9, 0x7fff, 0xcbc6, 0x0, 0x81}}, @mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x4}, &(0x7f0000000a80)=0x8000, &(0x7f0000000ac0)=0x1, 0x4, 0x6, 0x5, 0xf41d, 0x65, 0x9}}], 0x108, 0x40000}, 0x48000) setsockopt$inet6_int(r4, 0x29, 0x11, &(0x7f0000000c80)=0xf5ae, 0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x100, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000cc0), 0x4) clock_gettime(0x0, &(0x7f0000000d40)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) futimesat(r4, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000dc0)={{r5, r6/1000+10000}, {r7, r8/1000+10000}}) [ 524.734185] overlayfs: filesystem on './file0' not supported as upperdir [ 524.775312] gfs2: not a GFS2 filesystem 03:36:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="eedc5275ee3cf622ae4db5387140bdabfebe872838b9767b0ced3750e948d4dc35d2a5471dddb00d0a5e311c0202ce3bebd41cb9aae98ed54cac5fde9e9cb27b6b73a7a08dd5b4e5cc39c0804dc085e0328d79fc145714df286397809669ef8a6a8422877e5ab5", 0x67) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:26 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x492080) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+10000}}) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000200)=""/63, &(0x7f0000000280)=0x3f) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f138f", 0x13, 0x400}], 0x0, 0x0) 03:36:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x7000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:27 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000240)) r2 = gettid() vmsplice(r0, &(0x7f0000001680)=[{&(0x7f0000000200)='<', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) getpgid(r2) 03:36:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000340)={0x7, 0x8001, 0xb2c, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'bond0\x00'}) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000280)=""/13, &(0x7f00000002c0)=0xd) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast2, 0x4e21, 0xffff, 0x4e22, 0x1000, 0x2, 0x80, 0x20, 0xbe, 0x0, r3}, {0x7, 0x3, 0xfffffffffffffffd, 0x96ca, 0x2, 0x80000001, 0x1ff, 0xffffffffffffe202}, {0x4c96, 0x0, 0xffffffffffff8000, 0x5}, 0x3ff, 0x6e6bbf, 0x0, 0x1, 0x2, 0x2}, {{@in6, 0x4d5, 0x2b}, 0x2, @in=@rand_addr=0x8, 0x34ff, 0x3, 0x2, 0x7, 0x60, 0xffffffffffff68c4, 0x1}}, 0xe8) 03:36:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000140)="fbdfe4d56a71a2029442fb7ced35f25e083b8df30780eb088bf785e040f4dbca0594323284d33b69fd871d2ca28f7dc8deacb3c7ccf013f6330e234a07ba1b42452245c1415f6da73b2c7d8b90930fcf0041630c63519283fba3cef81d0b201576de99987bdd713595d575e76528d97c6eef6e55c717f915fe1b924d6fe26ee245716080bb5a750102ab4dd1dae9acb8b6e3902d897d057f01e7ecbacb7bdbbb124eedf49fe641e1894a3ca0ee67d8", 0xaf) [ 525.025896] MINIX-fs: mounting file system with errors, running fsck is recommended 03:36:27 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x89) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='ubi2/'], &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') 03:36:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xbf, 0x55, &(0x7f00000000c0)="c62e7601a950e56e94b71e8ee01c1d14f6ae39ae5ba9df8f0678f1594d7b0a4a1eea29375a533d485f406d7b55035c9ada52d6b88e3bc08d4a83d5f39c129ba81840f41eb585e8b2f7f575d46f0b83e569d534dacb576d3cc933616b0be1bf0b7670d31b51c1a97eb42d1259bf8fba263a0b003965f995aa90711a9f6587266748ca9bde3969ccc94f45a7670bc6c99f8799441d8024e7bfeec80613f69fe95c3148c207c5b525484cd4233ca4c690b79ba9d691d33d6ab942b1e333d5aca9", &(0x7f0000000180)=""/85, 0x8}, 0x28) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) [ 525.093349] minix_free_inode: bit 1 already cleared 03:36:27 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:27 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000280), 0x10a5}}], 0x1, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x92, "893553c723701bb8b61cb6ad1ed3492f4aeeca83b61cfa8b31c2d936535a05ca32b23b909e5852c0338cd5e322e98e4f9f5982422cfe017ba30fe17659bf38dfdedec9399577e4a5772fb5382e3c8a144a358e11ef3fb54a18758af8446a458070b99e2268a772ace3437c5242a9595ae446e6011a9d482db8588bbbf7554cc625dc51578729eaef01566c730d6b1e7543db"}, &(0x7f0000000380)=0x9a) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={r1, 0x80}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x106, 0x1009}}, 0x20) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000280)=0x9) socket$kcm(0x29, 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000001c0)="2777eb9151528a0e90bc350f07af0b7f6c1945eda6628209cea543bb72fff3217058dff4c9ed760f666131f7e0fbff7551f92eeb6dfc026db7dff6f58ef96a913b93381515462386dea23d3e77f74700c39aa09f058599d09b1dbff4daf4874df03e30be4883e8f93435606f9174e6d19ffe6d000177a7fd44677608000000bf297e1c40612fb542a16ee51a0c7101d33c407954") r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000400)=0x8b) preadv(r2, &(0x7f00000017c0), 0x1a4, 0x6800) 03:36:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) fdatasync(r0) [ 525.167213] UBIFS error (pid: 26347): cannot open "ubi2/", error -22 03:36:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x11, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x800000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x800000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:30 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000100)={0x7, 0x6d, 0x1}, 0x7) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x0, &(0x7f00000000c0)="153f6234418dd25d766070") fremovexattr(r1, &(0x7f00000001c0)=@known='user.syz\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x210200, 0x0) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = request_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)='\x00', 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r3, &(0x7f00000004c0)=[{&(0x7f0000000380)="6f0fd8d6553ad1ed87a32d8c8ff535c36ba4c31a8fcbf8e7bbec0936e1adba50b9029cca5d4fb53ec4405a1de364db5fe0ea1fc62519be822b3b199ae2cf085230467b725051225acd8cad7817c528ca4d6b4149aa8edcdf9ce6acfd24926ddf681550292f6803fa0fe4c8132ab07bd7ed86902cee4ae828928b7baafd71bff2d147de55e5b2b47656d42de6f443a6df0ff42ecdc99dbcb995f107d461236c56faf3ef83cd8ce939e8514201ef41020c224509a1e5e2cd9c00475bb71cab5d6c4151249ee141ad68a27d4eee268186c29f69eca95009370398", 0xd9}, {&(0x7f0000000480)="9f9c3a5a36", 0x5}], 0x2, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x7d) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x2, 0x4000) personality(0x800000000400000a) 03:36:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x400000, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x9, 0x4, 0x7, 0x8000, 0xaf, 0x6, 0x8000, 0x40, 0x1, 0xfffffffffffff9b6}, 0xb) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000000c0)={0x7, 0x1, 0x100, 'queue0\x00', 0x3f}) 03:36:30 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xa0320000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:30 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:30 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="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", 0xfa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1, r0}, &(0x7f00000009c0)=""/240, 0xffffffffffffffc4, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000ac0)="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", 0x1000, r2) 03:36:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x422002) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xc9, "fdab19c389f35c39467a7325c62ed0df336745a2102a81d70470b7a3aeceb8fadbdaf785fb88d428f4170b16c96b827e724a1e8e059f640c7cc264dfeb25b530e121e421a93b40e98715223f356d63e95d536c4eb85b0492eda147f5d0dae42bbc1b0626df538542f704ecdd1232b738df6560819cf3a2608355a158bf144752b426604ab095720cdf95f429651a9df02aa2e1850b2ae7cc13cf399d10caf04061efae8765c5593123e6bbaa0e5615359140d9f96a5d38a1bc2c46ea12c8e1d2149cd22977bb873cb2"}, &(0x7f00000001c0)=0xd1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x3c0}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x94, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x432e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3b}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r5+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:36:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) r3 = shmget(0x0, 0x4000, 0x40, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000002c0)=""/234) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r1, r2, r4}, 0xc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000800)={0x100, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @local}, 0xa0, 0x81, 0x3, 0x6, 0x40, &(0x7f00000007c0)='veth1_to_team\x00', 0x2d, 0x8, 0x7}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x5, &(0x7f0000000080), 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f00000002c0)={0x470, 0x5, 0x7, 0x400, 0x70bd29, 0x25dfdbfe, {0xc, 0x0, 0x7f}, [@nested={0xa0, 0x6d, [@typed={0x4, 0x64}, @generic="ccb6d9908c349fdece992fc2c1fc0f8a1566a8399d6419ecbc9b473ba2c28bf7ebb6f9649fac672416b93ab303c40f6d584a78c23bb78391544e96a67d49997fd137b4b9166fb489c3832294fc00030a4b40decfe03403a92d7d7ac13393a8f876753a233f7347cec808df5fc87334f5caf13222b126b203769010320b1b2e30ef64233a104d90c6ac80543f5664657df4ff6dc301"]}, @nested={0x1b4, 0x41, [@typed={0x4, 0x67}, @typed={0xc, 0x35, @u64=0x1}, @typed={0x100, 0x10, @binary="0afe09f940e26f8c6ac646e996b0fc97388258d7a890e324ade3a4b39c18102107b156a1479260add0d0acea7c73fab6ef86b5928bbce3eda1a00952dfc3d8b0a8f02051df6c10d66361ece80c2372edcb3a1ac2ede0a1ee97299dc1b06344045bef4ad3f5b96b40cb10218a32a7af69091d6d3143050ce9c10a5b9b365965672c6c91ca766117ce41e9c1a285133ec2e5ecd5a4e3b9513a94ee6beea7cb3aa01a16311f31cfe28a0ff3d6abe4194f5306cc8a6fb5804c40392540801bf5ba1f0893d205374df9dc7b32184ce4065c12301ec7184111ce069a6177000e5aaacedf8d4d9f3ff712573b232c7a5283ee32ba7e5c3b7f33a0aa2e7e"}, @generic="ae82bbed472bb21ae7bb1eb2d7f44322407ccb85e6eb651aacca52825525ae049c35e62ed3", @generic="8476ddf5d067e41a5caf02d0b6b97396b817e8a4e7f8e69b97f24e9855d0707acad051c14ea779252526c328d83356a7a84de3c013b123717e95c676c3af42606f7c5a1173c1451a2ebc27a2025b023c1d8eb3188d977c78d3cdcb9c1d36dff5a2a10d8e076d5d0e061730d14d6addf62b1b3c7b406ecef2"]}, @typed={0xc, 0x57, @str='aead\x00'}, @generic="564f06c350cf844abc9f26572e796e70103a0900312a1b1ca563fa73d944442a62126981550ebcbbde4d2a11d895967d852d4ae5d8de87f69b928abcf573001164f60fbe5d2dd442a040d5b5e45f0efa7c65a8f4a29baec60268b20ddd5aa85aa44cac206addd9ccea31aec209ff5f50706b30a821fbb2aa7276d2d7947c136a192ae69c96cdf0c5f0c4326f89bc2f79ef4fcdfe30f60b40c5aefbebfc95f0457cdc7f8751755201c80b19152f09fd402030c232d173", @typed={0x8, 0xa, @fd=r0}, @nested={0x54, 0x8c, [@generic="c4d8f9a4a2959cca5f83c57814ef7389bd5151b0c29bd89042ad97594d21e6b6bf20f19f494a06027f9e67297bf26521744593806a417a712f49718661902fbab13f51974688ef8a88af47e161201e"]}, @generic="763174302806666d550e0f9eaa928e7ffb4bcc70d38a2037ebb35ea8d4406b192089bc98d8313080f5ab9d3f3ab27f0c41dd8efcb6cdaf33ab61c9785d4e83323364581bfb073b8ef38ef94f627aaddf7f26a12ad2a866", @typed={0x8, 0x85, @pid=r3}, @typed={0x8, 0x50, @fd=r5}, @nested={0x80, 0x8b, [@typed={0x14, 0x22, @ipv6=@loopback}, @generic="214473006923ab396c5d0e207ae20d595149790ba517ae97eb1f0368b70dcf", @typed={0x8, 0x79, @pid=r3}, @generic="bb0e2d207a916d3a5aac846e467bab14abe2c2211222c22b8d6b2a519054117f7247aadf98544846f297eac2924f8a9bf9882c9737f4d6e1dabdd583a30bb7a18f"]}]}, 0x470}, 0x1, 0x0, 0x0, 0x4}, 0x800) 03:36:30 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10100, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000340)={0x4, 0x9, 0x1, 0x6}) r1 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r1, 0x0, 0x0, 0x2ca3cd8e43859a5) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x80, 0x3f, 0x2, 0xffffffffffff0001, 0x7f7, 0x3c8, 0x4, 0x9, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r3, 0x7}, 0x8) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x269a475c3b575f4e) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000140)="b715600f196543f1e1ccbdf9d6bb83559e70c5e8762c149d0209e8c87ce9bfad8a8e881338483fcebdeb0db8a2b9e43b4d38aa4a96927a3b8ea14bc86efd333be039e239d8cc0e53fa8260cabaaa5dfa1fab88787b205a805a42119c5927be42a96498152d55764367c05d0ebf93776d1269c7805d265094c990975e090f567466d24baa266fe71239cb6916cbdf112f", 0x335) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101200, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000080)={r5}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000400)={r3}, &(0x7f0000000440)=0x8) 03:36:30 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="1ed42cc77650ed264befc9fe964b0aafed9d1c643ccca2692e19ef8d322da1b95b05718c077b4564d3c28464b093ae0fe16d18464e103137ab08b56bc097aa3155ce0f254c0d9b90fb3450008f5eb8b575e650e4b081a248", 0x58}, {&(0x7f00000004c0)="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", 0x1000}], 0x2) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000480)) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) dup2(r1, r2) 03:36:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x6000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:30 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r1, 0x1000, "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"}, &(0x7f0000001140)=0x1008) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:30 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_int(r0, 0x0, 0x35, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:31 executing program 3: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000004ffc)=0x1000000000001000) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2800) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v1={0x2, "e0d5ae2214d25e"}, 0x8, 0x1) read(0xffffffffffffffff, &(0x7f00000000c0)=""/143, 0x8f) 03:36:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x3000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)={0x0, 0x9, "c574faa4e7f76ca1b5"}, &(0x7f00000004c0)=0x11) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={r1, @in6={{0xa, 0x4e21, 0x3f, @ipv4={[], [], @multicast2}, 0x55835745}}, [0xffffffff, 0x5, 0x0, 0x44b, 0x100, 0xffffffff, 0x5, 0x2, 0x80, 0x10001, 0x100000000, 0x800, 0x8001, 0x4, 0x800]}, &(0x7f0000000600)=0x100) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) pselect6(0x40, &(0x7f0000000040)={0x3f, 0x0, 0x0, 0xfdf, 0x2, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f0000000380)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000240), 0x8}) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x301000) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x9, 0x4}) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000300)={0xffffffffffff8001, 0x0, 0x4, 0x9, 0x4, 0x9}) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000640)) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000002c0), &(0x7f00000003c0)=0x40) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000400)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) 03:36:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="94000000", @ANYRES16=r1, @ANYBLOB="00022abd7000fedbdf25080000004400020014000100fe8000681300000000000000000000bb140001000000000000000000000000000000000008000600090000000800030007000000080008000000000028000100080801000200000008000500040000000c000700040000003900000008000900180000001400020008000800090000000800030004000000"], 0x94}, 0x1, 0x0, 0x0, 0x40051}, 0x24048084) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2d, 0x119, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101080, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000340)={0x1c4, 0xc, 0x27, 0x56}) 03:36:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x6, 0x100) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:31 executing program 3: unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x600101, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x80000, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xceef, 0x1) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xffffffffffffffa7, 0x20180) r5 = accept4(0xffffffffffffff9c, &(0x7f0000000280)=@hci, &(0x7f0000000300)=0x80, 0x800) r6 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x101, 0x100) r7 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000380)='\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getgroups(0x2, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff]) r11 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000580)={0xffffffffffffff9c}) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x10}, 0x10) r15 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ppp\x00', 0x42, 0x0) r16 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000680)='syz0\x00', 0x200002, 0x0) r17 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0x5, 0x10000) r18 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qat_adf_ctl\x00', 0x8001, 0x0) r19 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getgid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000840)=0x0) getresuid(&(0x7f0000000880)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) r24 = getgid() sendmsg$unix(r0, &(0x7f0000000a40)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)="3fc6cb6faf1715f507894db5210b58e7d01db12be4d19032b1d97d1b063d515600e8d077bc40c51e449d327f691b087bad116c1d472af486d3213a076096d9081a47e226321e796606e31bd650ee339c58e3022e5002c8", 0x57}], 0x1, &(0x7f0000000940)=[@rights={0x30, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r11]}, @rights={0x30, 0x1, 0x1, [r12, r13, r14, r15, r16, r17, r18]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}], 0xd8, 0x4000}, 0x4000000) 03:36:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x6000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000180)={0x2, 0x0, [{}, {}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) fchmod(r1, 0x8) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="0a8c8395e4067d232c151b716b50f84fdd56594ac8e12d21b2ffa8272c6ce6861199c7c2fc2037e674f220ad2ed058f2227be2a9939a6009774d76fd9733d0007d51dc88799951d4b04cd36a24cfaa426e1de713edb0fb"], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, r2, &(0x7f00000003c0), 0x2008000fffffffe) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() recvmsg$kcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/15, 0xf}], 0x1, &(0x7f0000000440)=""/148, 0x94, 0x8}, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x6b, &(0x7f0000000240), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000240)="2f6476bc863d4a91bf3b3632ad7865762f617564696f00"}, 0x391) r5 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYBLOB="2900eac3a1d5e67b"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x7}, 0x8) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f00000001c0)={0x6, 0x0, 0x10000, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000580)={0x3, r6}) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r5, &(0x7f0000000380)='./file1\x00', 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)}}], 0x0, 0x0, &(0x7f00000000c0)}) 03:36:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x10000, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000080), 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)=0x7fffffff) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x9fc6, 0x4) [ 529.500355] QAT: Invalid ioctl 03:36:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0xc2200) dup3(r0, r1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x180, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x14, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000240)="c4c37d08c90366ba4300b022eec74424009cf9fb9cc744240206000000c7442406000000000f011c24640f01c9b8010000000f01c1e7e7c4c178288102000000c7442400c3000000c744240200000000c7442406000000000f011424c4c1381220c4c16d668f0f9f0000", 0x6a}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x0, 0x400000b7]}) 03:36:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000000c0)="a91a6107a36d54bbde2f0ef5e2fb693d0f00b3732ef4fcbb28340d353c5b0cadfa70774f005237c329", 0x29) r1 = memfd_create(&(0x7f0000000080)='aead\x00', 0x5) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)={@hyper}) 03:36:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x8080e, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x20, 0x300) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xa3, "7c8df8882ff0bb47cf292e283bc444c6f801b07cbc5b0dbc5b2161a9e6e8105aa590844f74537c3b8477ea295e3cd5fe784527626d533ba3b343944fcf52818b434fd30627e824b3d03d1e7dc100812f1e178db92ec2df136e90d32c3589a21789e51659e3c9fab67c4b5053fe32bf5e33a94097b478fda279bc108ec8e71d0f73d8dc9ced2225474ec4e8adb92b3706bea7fcbae036fde53f8f2fc579211327c785de"}, &(0x7f00000001c0)=0xab) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0xff, 0x0, 0x3, 0x8, r2}, &(0x7f0000000240)=0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='./cgroup\x00', 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e24, 0x0, @mcast1}, {0xa, 0x4e21, 0x1, @remote, 0x3}, 0xffffffff, [0x3, 0x9, 0x6, 0x40, 0x80000000, 0x80000000, 0x0, 0x2]}, 0x5c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000180)={r3, 0x1}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)=0x0) getpgrp(r5) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r4, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x4000000000000148}, 0x66a) 03:36:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xfffffffffffffe95) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x500000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:32 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) socketpair(0x8, 0x6, 0xd, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000240)=""/151, &(0x7f0000000100)=0x97) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236be93426485f99f87998f48ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) [ 530.160326] binder: BC_ATTEMPT_ACQUIRE not supported [ 530.180494] binder: 26496:26527 ioctl c0306201 20000340 returned -22 03:36:32 executing program 5: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6673796e635f6d620150ddefec54a0a97549793804d07becdaca8d51734d0e2d7ed1cd5ca40cbd399e92ee28d69e8776ff426ae9c13518c4631076bdd9cf0ab52bf489adac562b47e55f6b8c89c3531e83db00000000392aa3ab3daa4357111464"]) 03:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) 03:36:32 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d5, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}, {r0, 0x4000}], 0x2, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f00000000c0)={0x6}, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000600)=""/83}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r3) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) [ 530.324551] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 530.372935] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 530.414125] F2FS-fs (loop5): Unrecognized mount option "fsync_mbPÝïìT ©uIy8Ð{ìÚÊQsM-~ÑÍ\¤ ½9ž’î(Öž‡vÿBjéÁ5Äcv½ÙÏ [ 530.414125] µ+ô‰­¬V+Gå_kŒ‰ÃSƒÛ" or missing value 03:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = shmget(0x1, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) r2 = getuid() r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001600)='/dev/rtc0\x00', 0x101000, 0x0) umount2(&(0x7f0000001940)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000001640), &(0x7f0000001680)=0x4) getgroups(0x1, &(0x7f00000012c0)=[0xee01]) getresuid(&(0x7f0000001300), &(0x7f0000001340)=0x0, &(0x7f0000001380)) lstat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000001480)="ea776c616e315e142d00"}, 0x30) shmctl$IPC_SET(r1, 0x1, &(0x7f0000001500)={{0x7ff, r2, r4, r5, r6, 0x0, 0x1}, 0xff, 0x62, 0xb0b, 0x7ff, r7, r8, 0x6}) fsetxattr$security_capability(r9, &(0x7f0000001580)='security.capability\x00', &(0x7f00000015c0)=@v2={0x2000000, [{0x10000}, {0x0, 0x4}]}, 0x14, 0x3) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101100, 0x20) ioctl$KVM_REINJECT_CONTROL(r10, 0xae71, &(0x7f0000000140)={0x4}) fcntl$getown(r10, 0x9) sendmsg$key(r10, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1030}}, 0x4000) r11 = accept(r0, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000001780)) setsockopt$packet_rx_ring(r11, 0x107, 0x5, &(0x7f00000000c0)=@req={0x1ff, 0x1, 0x3, 0x9793}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r10, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r11, 0x6, 0x21, &(0x7f0000000180)="e132c73f6a04ba0855d336e1520f0f7d", 0x10) setxattr(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=@known='trusted.overlay.nlink\x00', &(0x7f0000001740)="ea776c616e315e142d00", 0xa, 0x2) [ 530.458238] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 530.478121] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 530.486001] F2FS-fs (loop5): Unrecognized mount option "fsync_mbPÝïìT ©uIy8Ð{ìÚÊQsM-~ÑÍ\¤ ½9ž’î(Öž‡vÿBjéÁ5Äcv½ÙÏ [ 530.486001] µ+ô‰­¬V+Gå_kŒ‰ÃSƒÛ" or missing value 03:36:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xfec00000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x9, 0x9, 0x7}) r2 = geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000640)=0xe8) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x5, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000380), 0x0, 0xe146}], 0x200000, &(0x7f0000000740)={[{@cruft='cruft'}, {@uid={'uid', 0x3d, r2}}, {@uid={'uid', 0x3d, r3}}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r4}}, {@uid_gt={'uid>', r5}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_lt={'fowner<', r6}}, {@permit_directio='permit_directio'}]}) io_setup(0x6, &(0x7f0000000000)=0x0) fchmod(r0, 0x112) io_submit(r7, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0)="17", 0x1}]) r8 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x440801) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) r10 = memfd_create(&(0x7f0000000240)='mime_typevboxnet1*],[\x00', 0x5) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r9, r10}}, 0x18) [ 530.541788] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 530.548965] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 530.560505] F2FS-fs (loop5): Unrecognized mount option "fsync_mbPÝïìT ©uIy8Ð{ìÚÊQsM-~ÑÍ\¤ ½9ž’î(Öž‡vÿBjéÁ5Äcv½ÙÏ [ 530.560505] µ+ô‰­¬V+Gå_kŒ‰ÃSƒÛ" or missing value [ 530.587215] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80000) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 530.778740] isofs_fill_super: bread failed, dev=loop3, iso_blknum=56, block=112 03:36:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0xffffffffffffffff, 0x400000ffffffff, 0xffff7ffffffffdf7, 0x0, 0x0, 0x4}}, 0xa) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e20, 0x4ec, @local}, {0xa, 0x4e22, 0x1, @empty, 0x670d8fd1}, 0x6, [0x8000, 0x8, 0x3d, 0xcfc, 0x9, 0xffffffffffffff37, 0x23c, 0x8]}, 0x5c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r1, &(0x7f0000008400)=[{{&(0x7f00000081c0)=@l2, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000008300)=""/231, 0xe7}}], 0x1, 0x0, &(0x7f0000008640)) 03:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x1) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x13, 0x7fff, 0x0, 0xa, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21}}, @sadb_address={0x3, 0x0, 0x33, 0xa0, 0x0, @in={0x2, 0x4e21, @multicast1}}]}, 0x50}}, 0x20000000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:32 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) r2 = memfd_create(&(0x7f0000000080)='eth0$/\'vboxnet1\x00', 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0)=0x1, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="c4effa57428e000000000000080600000000060000000180c2000000ffffffffffff8dc3d0472b85b2edb9c76654f7502829cb7b69639b048a879ce1ecb268376bd34d7900c1002e4232d59a5fc45c183d662a8227b6ab"], &(0x7f0000000140)) 03:36:33 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000000c0)={0x1fe00000, 0x6}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:33 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000002500)={0x0, 0x0, 0x2080}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000300)=""/239) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000240)="48c51c99a97a2daeefbc4181e45699602d27ec4d3c0dc2b88dc5d394394712cba0d7ffcbfa9b67c5df1aa8ec901c5115f89dde78cc677ac2d441a03c27afa6cfcdb277860fe6c7b88143049f7684eec233dd26bbf5a5093082a42de0b436a41cca09ae6a8320b01e4e4f1af56ee8368433aa", 0x72, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0xfffffffffffffff8) 03:36:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x1100, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001100)={@vsock={0x28, 0x0, 0x2710}, {&(0x7f00000000c0)=""/4096, 0x1000}, &(0x7f00000010c0), 0x8}, 0xa0) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:33 executing program 5: rt_sigsuspend(&(0x7f0000000040)={0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20000, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'bcsh0\x00', 0x200}) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x100000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(wp512,lrw(camellia))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x3dd0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:33 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x20010, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x3e, 0xd7, &(0x7f0000000d40)="003c7c2ae18fee2a76714541000000000000000000000000001114de29ee62db0cddf6db00d7dfd71585f67dc098def4823f26c33fe13ce44cb113f5a2b0", &(0x7f0000000c40)=""/215, 0x7ff}, 0x28) socketpair(0xb, 0x80000, 0x1000, &(0x7f0000000380)={0xffffffffffffffff}) openat$cgroup_ro(r2, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000580)="505d71769453ff957bcce3b5c7e26660db1b78dbce9cd4beced82ac6e0486a962028cbd95a0687a1964f5ce12bcabfd6dbb783db80d481021941538e4d3c8e429df2b046e1559252d254f8b33d17e780b969d9b0b45fcffb39800c17f453e5cbc0f2bdc54c4bb72a1aa7e1dd84f5d96e61ff3dc0d178368eff590a9ec6138cc1fc79dac3bbc590548a6913f172a78dd1ce9a9f40b40410a53b4487c42ea5b61caeb21773d365505b4ece0f169c08e0cf796a4c89aa56cec1c5cbd240fbc7f07e1e1c0feabfc0d1719b2f4fec4c9497c3629c6ccd672d1c3325", 0xd9}, {&(0x7f0000000680)="77448fb613565c7dda88fc72926ef3be6dbd7c58fb1d66bd541e508b02ca1529502ce391802ff0edcd9a5a79a8c0310d6b669ea980ff8e0d628f3acb4399a64f978e0c6e67b87a24ea48b52af2b570dc0fef1d17cc82800aa869c324f5128ccc9796e5001d80a6d36342fa51053d690c2f546993c10032226451aeb1a082a5741f7a5fad9c521254de624e8b3cbb6462b154810cb80e2eca8805d97cfeafe029f05096b16e2df9d82897575037ebea26f0db0c2a9f7446413e7e9a978516046c26afadce715f83", 0xc7}, {&(0x7f0000000780)="b3b67508f6ff4a3d8b7ed530f61b124ae93f1e81ac35d291ade900fb0e7a695e8c73dd90d580ab7fe7a09d6c6b1fdf2ea908f5cedad9285909626548f65aea7b6d22bb2e6d56b3da66a8cc1909954662535901960cd308691e694d88962f8aefa372981a4d41a7410f739c34cd1ffff2df95ae60bc0eb76df68c21b50acf9568010c6959bbed410f2d8a6d19189abdc1d69995144042a7ffb3cfaa3c5d9f98333d4c0748c958ebcdfed689e0cb1977311b57fa11f2793d662eb9f13377c77563e7297d83386d5786da3bc9152ee1f0b3211d64678245ab1ceba13583", 0xdc}, {&(0x7f0000000880)="10a770cb5b900cf4af267268f1087aadaa9971928b7937627f1eaa1d50ba2896d1d06ceb7dc942830e3067384b10374d4cd8ed378120eb532f094c7093f64367ca7504e6ff5f302bab000fe83dbce0f39fed8bcce72e9b943841e31a773027e46f82337109c04d81b62bd8fc0489ab5ffb21a96643f29cfb6af7155ae48cddfa97bea22711aca9dbe93897d39a11408559b0693e6a5b490897c02d8fac1e8ddfd0637bc5fd4d09a34f3159298e8372fdb29c273041203232d0c540e1c997f322b933680788d2ae002357afed10fab1bee9", 0xd1}, {&(0x7f0000000400)="1d711985ce5f7f0679cd99b4d1abc3182c1f5de0dc10", 0x16}, {&(0x7f0000000980)="40da56af2e2ac324d3cffb64f542f443391929a5de13d2d5449135c833b724b58d8ff295349c83582828a3d9af43f20ec46cbca7fb9faefb97a88ccb13dfab4f731e79458270ef90f2e9bce3bbccba4ba0ee999bd815a89ce4d13fd53cc25a9f5d7e49404674b3c7294f80c25d6e3ce216e5774bf02576b70d1f77a162e158", 0x7f}, {&(0x7f0000000a00)="a57f07074a7675e7fc2f849d3780f2068713b196b15d433cda87e8cd4550009f27e4d6dc24d3477e3b89d33993e2157b9f11cc8df913eb06c9f0375e99fbcbfebb89d8594a9fd77562adb196a21fe86eed6ad457559e98d40d98789259ea5fdd55761335fe145cdb171e8ca53784", 0x6e}], 0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x38, 0x9f, &(0x7f0000000080)="c888ca5c8f039ee04afb60ecf58d78c9cc9b85220c18832b7ef1e28f0ab39e2f1124453a34b8fbdca9018fed77350b41880572d19d162146", &(0x7f0000000280)=""/159, 0x5}, 0x28) 03:36:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x48, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:34 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0xd231, 0x5}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r5, &(0x7f00000001c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0xe298) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/151, 0x97) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'ifb0\x00', {0x2, 0x4e21, @remote}}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000001c0)=0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000300), 0x0) 03:36:34 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x25}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={r3, 0x80000, r0}) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x1010, r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r4, &(0x7f0000000240), 0x100000080000000) 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x1ee) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:34 executing program 5: pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) bind$nfc_llcp(r0, &(0x7f0000000400)={0x27, 0x1, 0x0, 0x3, 0x6, 0x40, "3c81842390eb9c65d1bf2fb3e35cff3e501ab6aca3ce53c0990f0c444cf317e2cce82469d4c228e878f8bbc9cc81da6bd986c65ab35c5d9320008d7e95323d", 0x39}, 0x60) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0xfe0e) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000600)={@mcast2, 0x0}, &(0x7f0000000640)=0x14) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast1, @in6, 0x4e21, 0x7, 0x4e23, 0xffffffffffffffff, 0xa, 0x20, 0x80, 0x9f, r2, r3}, {0x64, 0x100000001, 0x80000000, 0x2, 0x9, 0x80000001, 0x8, 0x8}, {0x1, 0x1, 0x8, 0x40}, 0x4, 0x6e6bb2, 0x2, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x4d3, 0x32}, 0xa, @in6=@ipv4={[], [], @broadcast}, 0x3506, 0x2, 0x1, 0x1, 0x3b9, 0xfffffffffffffc00, 0x14}}, 0xe8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="da0000005f0390eac95211c8f0f17c18f2a97d5a96af058c8213d3ad6db59296934b3fe2f57a36779ce06a7c0fa786f19dc99cba9605a8731ee214f3bd5cfbc19e69d4153b3527f2ee9d33fdb5d6f78f0391e4243c3ac160e84d4cc256e715a1cc8e403cd1719cb6ca4da8aff08950734d983301e4faceb75aa99cf91ee3c254a443ed16ac89ed5a3d1b84dcbbd7154bb78fdca75b69e2e55c90defb44666c4c0dec3e76a1a2eb8832787bb23cc133a2bccea6dd87d9549c35230451f9d4e8fdd269bbe571123e6ddbf0f4802ffae9a9fb6936212a1e569292eb262a8f26ba39133a1c7f250bd53611a2169aae414bfba057a67a773ee4bc6aa4d70ad85addd11ab989890e96f42d26870bfa1004bfda537d5414184cf79c4bf2a1c9cb9d9d39dfcab8f84fec49bcb557c1555cd52e969da215e033ad90bac1fd43200e2fc1f26c001249530e35b0f0af4a43c022c05075cdcb71e3b965f619d98c055316ccae8581078ac96416407a77b4f2453043dc27c13b915399db36431a9a3467629243e61e171e5f72a478dad83dc9d5dcca406f134871b9e7802b0f2c28401bac5fb09329e83ad87cfb036503ac9ebe774d3f8453a180af3a78fb95e54621876f84b6d5e866d40cdd1b8c7ed00500ccdda8f7da5794b99e864878"], &(0x7f0000000200)=0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfffffffffffff092}, &(0x7f00000003c0)=0x8) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000001c0)={0x800000000006, @local, 0x4e23, 0x1, 'ovf\x00', 0x2, 0x7, 0x3}, 0x52a) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx2\x00'}, 0x58) socketpair(0x10, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) ioctl$KDDISABIO(r4, 0x4b37) sendto$inet(r1, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x2e4) shutdown(r1, 0x1) 03:36:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:34 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1b0000003200070f0000000086efee33130f826ff70000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0x5b, 0x1, 0xfff, "52c04027e6efef94e8dbb0e17fc73635df65716d569edfc3c1f35876b8fd3afa2974319653a5fd37d1e5ba2852f2e8e7def2659045856848b0d09a02a2b97141090d574b5a7aa9b77053abc2c2a3804dd5e330705090cd6eaef9f9"}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x18, 0x2]}, 0x8) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="efa4eb0dd2b830cbc80a1275eee1ab90f8936b4a7edf7d9d71e6ffea8b99a1dceb9b6b96446b04f770d6bc0ba1d4065c4c48033793e2dd7006428ad239ab7908d1ebc865c301ee0099774fafa660190180c21e929a24ca1e8ba11870b2dd51d371995509742b3fc70ed428ee1955126e571cedc77b0af95f363ee318a604ad3c3893dbe36bc42080982edf71da191ba49112c48208c973df721b003244a3fde6d3a12b5029044b19360da9f3444a4000fda858b8ef2b9637ffc39ba21c2c668530ea54e7b38ad249947adbf9b4a2af", 0xcf) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(pcrypt(morus1280-generic))\x00'}, 0x58) 03:36:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x8004020000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xfff, 0x100000000, 0x7f}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x4, 0x8, [0x7, 0x1ff, 0x7ff, 0x9, 0x6, 0x2, 0x0, 0x8]}, &(0x7f00000002c0)=0x18) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f00000001c0)={[0x6000, 0x0, 0x13000, 0x3], 0x9, 0x80, 0x1ff}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000000021528000000000000060000000000"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000240)={[0x100000, 0x695adbfde560de98, 0xf000, 0x5000], 0x9, 0x10, 0xffffffffffff0001}) [ 532.631301] nla_parse: 2 callbacks suppressed [ 532.631310] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. [ 532.657419] tc_dump_action: action bad kind [ 532.707857] *** Guest State *** [ 532.721359] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1000, "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"}, &(0x7f0000001100)=0x1008) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001140)={r2, 0x7f}, 0x8) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) [ 532.789245] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 532.801901] CR3 = 0x0000000000000000 [ 532.809161] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 03:36:34 executing program 3: r0 = memfd_create(&(0x7f0000000000)='squashfs\x00', 0xe6664de7570b318c) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x1f, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000400), 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f00000004c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000500)='squashfs\x00', 0x0, &(0x7f00000003c0)='/dev/dsp\x00') 03:36:34 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x7f) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x81, 0x4000) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x80000) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) [ 532.834835] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 532.845317] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 532.867100] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 532.913555] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 532.948831] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 [ 532.967069] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 532.985228] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 532.987703] block nbd0: Device being setup by another task [ 532.995956] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 533.007212] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 03:36:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0af8e9e25872c1e5e5605c64c4a4482f304fffe00168f39e", 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a80)="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", 0x1f0}], 0x1, &(0x7f0000000200)}, 0x0) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000001e80)=@nl, 0x80, &(0x7f0000000900)=[{&(0x7f0000000140)=""/202, 0xca}, {&(0x7f0000001f00)=""/82, 0x52}, {&(0x7f0000000500)=""/212, 0xd4}, {&(0x7f0000000600)=""/199, 0xc7}, {&(0x7f00000003c0)=""/14, 0xe}, {&(0x7f0000000700)=""/219, 0xdb}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x7, &(0x7f0000000980)=""/166, 0xa6, 0x1}, 0x2) recvmsg(r3, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001c80)=""/97, 0x61}, {&(0x7f0000001d00)=""/231, 0xe7}], 0x2, &(0x7f0000001e00)=""/96, 0x60, 0x3}, 0x0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000400)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000002ec0)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=""/78, 0x4e}, 0x0) socketpair$inet(0x2, 0x3, 0x6, &(0x7f0000000080)) 03:36:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) write$tun(r1, &(0x7f00000000c0)={@val={0x0, 0x88f7}, @void, @eth={@broadcast, @local, [], {@canfd={0xd, {{0x3, 0x2, 0x1, 0x8dc}, 0x25, 0x1, 0x0, 0x0, "6266aa01b4eccf6a457bfbdc0a39a46a657a44700bed6116558537fe1384387d8a6f840ac15cfcfc4e6274fe052c56a8be8de789c392d45c798878a5bbaf646b"}}}}}, 0x5a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) [ 533.024901] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 533.025907] block nbd0: shutting down sockets [ 533.033266] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 533.045695] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 533.053916] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 533.062153] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 533.068673] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 533.078519] Interruptibility = 00000000 ActivityState = 00000000 [ 533.090810] *** Host State *** [ 533.095812] RIP = 0xffffffff81212b2e RSP = 0xffff8801bdc17350 [ 533.102344] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 533.109789] FSBase=00007fb97100d700 GSBase=ffff8801daf00000 TRBase=fffffe0000003000 [ 533.117799] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 533.136161] CR0=0000000080050033 CR3=00000001d955b000 CR4=00000000001426e0 [ 533.145392] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 533.160359] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 533.166531] *** Control State *** [ 533.174784] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 533.181699] EntryControls=0000d1ff ExitControls=002fefff [ 533.187704] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 533.203686] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 533.213681] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 533.220681] reason=80000021 qualification=0000000000000000 [ 533.227123] IDTVectoring: info=00000000 errcode=00000000 03:36:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:35 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x81, 0x60000) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x80000, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000140)={0x81}, 0x1) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}) connect$inet6(0xffffffffffffffff, &(0x7f000000cfe4), 0x1c) r2 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) recvfrom(r2, &(0x7f0000000040)=""/195, 0xc3, 0x60, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000180)={0x9, 0x7ff, 0x1}) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002740)=[{0x10, 0x29, 0xb}], 0x10}}], 0x1, 0x0) 03:36:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x984e000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:35 executing program 2: syz_extract_tcp_res$synack(&(0x7f00000011c0), 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001100)={0x0, 0x81, 0x10, 0xe60f, 0x100000000}, &(0x7f0000001140)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001180)=@assoc_value={r2, 0x8}, 0x8) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x54c9, 0x800) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f00000000c0)=""/4096) 03:36:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) clock_adjtime(0xbf7b101fd8de68d3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) [ 533.233079] TSC Offset = 0xfffffee0a0907b92 [ 533.238170] EPT pointer = 0x000000017134001e 03:36:35 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000600)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)={0x0, {{0xa, 0x4e22, 0x5, @local, 0x5}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @dev}}]}, 0x110) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mkdir(&(0x7f0000000280)='./file0\x00', 0x9) getpid() socketpair(0x0, 0x0, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000480)={'IDLETIMER\x00'}, &(0x7f00000006c0)=0x1e) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140)={r1, 0x6}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x2) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x9}, 0x14}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') sendfile(0xffffffffffffffff, r4, &(0x7f0000000180), 0x0) 03:36:35 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000000c0)={0x0, 0x0, 0x2080}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) fsetxattr$security_smack_entry(r1, &(0x7f0000002140)='security.SMACK64EXEC\x00', &(0x7f0000002180)='aead\x00', 0x5, 0x3) clock_gettime(0x7, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) clock_adjtime(0xbf7b101fd8de68d3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 03:36:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f70089001f000050d604ff0319fa51c54b0f8d"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:36:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0xfffffffffffffd1f) 03:36:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x1fcc, 0xff, 0x3ff, 0xe8, 0x2, 0x40, 0x40, 0x9, 0x6, 0x4354, 0xfffffffffffffffd, 0x1}) ioctl$TIOCGLCKTRMIOS(r0, 0x5435, &(0x7f0000000040)) 03:36:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x1f, 0x3, 0xff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) 03:36:35 executing program 5: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x9, 0x7, 0x2) r0 = socket(0xf, 0x3, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x17, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast1}}]}, 0x34}}, 0x0) 03:36:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 03:36:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x3054000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:35 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r1, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r2, r3+30000000}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:36:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) socket$alg(0x26, 0x5, 0x0) 03:36:35 executing program 3: ioctl(0xffffffffffffffff, 0x400000008912, &(0x7f0000000040)="153f6234488dd25d766070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000003, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:36:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:36 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001080)='/dev/qat_adf_ctl\x00', 0xfffffffffffffffb, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)="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", 0x1000) 03:36:36 executing program 2: r0 = memfd_create(&(0x7f0000000080)='aead\x00', 0x5) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) r6 = getegid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000004c0)=0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() r10 = timerfd_create(0x0, 0x800) r11 = syz_open_dev$sndmidi(&(0x7f00000005c0)='/dev/snd/midiC#D#\x00', 0x101, 0x20000) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x80041, 0x0) r13 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) r14 = syz_open_pts(0xffffffffffffff9c, 0x480080) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x10}, 0x10) r16 = syz_open_dev$usb(&(0x7f0000000700)='/dev/bus/usb/00#/00#\x00', 0x3, 0x111400) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x200000, 0x0) r18 = socket$l2tp(0x18, 0x1, 0x1) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = perf_event_open(&(0x7f0000001b80)={0x0, 0x70, 0x2, 0x6, 0x20, 0x7, 0x0, 0x400, 0x8000, 0x4, 0x400, 0xfff, 0x3, 0x2, 0x0, 0x1f2c, 0x7, 0x100000000, 0xac, 0xff, 0x8, 0x0, 0x8, 0xfffffffffffffff8, 0x0, 0x939, 0x8, 0x9, 0x9, 0x2c, 0x3f00, 0x40, 0xf88, 0xfffffffffffffff8, 0x3, 0x4, 0x1, 0x93, 0x0, 0x40, 0x1, @perf_config_ext={0x8, 0x4}, 0xc0, 0x10001, 0x3, 0x7, 0x1, 0x7, 0x3ff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r21 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/autofs\x00', 0xf781caad5f5e1422, 0x0) r22 = fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001c40)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000001d40)=0xe8) r24 = getgid() r25 = gettid() getresuid(&(0x7f0000001d80)=0x0, &(0x7f0000001dc0), &(0x7f0000001e00)) r27 = getgid() socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000001e40)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = socket$inet6_udp(0xa, 0x2, 0x0) r30 = socket$pppoe(0x18, 0x1, 0x0) r31 = socket$inet_dccp(0x2, 0x6, 0x0) r32 = gettid() stat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r35 = openat$null(0xffffffffffffff9c, &(0x7f0000002000)='/dev/null\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000003540)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003580)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000003680)=0xe8) getresgid(&(0x7f00000036c0), &(0x7f0000003700), &(0x7f0000003740)=0x0) r39 = epoll_create1(0x80000) r40 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r41 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003780)=0x0) lstat(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000003940)={&(0x7f0000003900)='./file0\x00', 0x0, 0x10}, 0x10) r47 = userfaultfd(0x800) r48 = fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffff9c, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003a00)={0x0, 0x0, 0x0}, &(0x7f0000003a40)=0xc) r51 = getpgrp(0x0) r52 = geteuid() getgroups(0xa, &(0x7f0000003a80)=[0x0, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) sendmmsg$unix(r0, &(0x7f0000003e00)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000140)="f9be54cf2c1892d2b25ed87d6288d5c052135ee44563287d", 0x18}, {&(0x7f0000000180)="cf1c4182402d8bdea21b9c3f3362cdf01f541b24b767747827a60a6234be1884846a78ece144d0442bb9fe0029b7c63c83976ae0438a443d6dfe776e3f8c80e35c528e82e2ae82d6278b3a00cc3e365a879264a8d5359ab41e217d367481ee96090d3b5bbc198fce", 0x68}], 0x2, &(0x7f00000007c0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x20, 0x1, 0x1, [r10, r11, r12, r13]}, @rights={0x28, 0x1, 0x1, [r14, r15, r16, r17, r18, r19]}], 0xa8, 0x8080}, {&(0x7f0000000880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000900)="11a9006e56f1794a469598b106fa69834ff8563374d888ec78", 0x19}, {&(0x7f0000000940)="7f68f1114d6e63eb90387d7c66888a528aee2e41125e3853c918b04e7dbada5f3a9229ad7dc0107c967c209206a388a08d1d542bc3fa4c925b200b85eb7a5a87f9a5e2e5a4a2bcb1684ad52c3156f7b14fb32b24ef623c35207802a6b4a828516626335ad82b7d4c8f9e530b2fd356832bc4c311dc761236d42d8c2b7021ea7b182304693bdce33e412b2ce62faf6ae7171cb6e9048a425c0776bf2f47c93e25a1bff8d60c9309b3af5ba904a9e7eb10740296973e5967b022e059d82784136021daf7963634c19a38bb86623afb30ef83606cd7b44b6797f28802211dddf7626c9b28021569b582fa2d922cddb96b2f69a7b03ca06499f58aa527c6623f54ed803313fc5501572eb0d6615eadcb8d0476c4cc1a8f89e7cbbbad7affbc941368f4a58b6d75742c29721d33d506e52e5286e19d8be13bd8950001f40c734b74cccb471c54557ac18815f28becc976be98f5f71d51243122a00ebbd8580fdfd9cdd8dbed2cf02e9896bdb3ddab7cea42dd6f88a469ce591a13569cdaaec84963243b9994fa0938b0716a0f60b9e0497a5109ad3f946963ec5c9b548e81481083f3e30d506f96be1ecd2cf3a8317ba4bd4ab2fae0b45e42a866945c763d383964a59742b88bbe1e303f92c5d8f27ccbd629758f913ec1424e355a7a7ecdee347e0082781d2746e3f904620740117d90199b1c9405fde806b2cc18239634cff831549194f543b7794194153f879f4a1f4b797f4e8595e12f4e8c8e4567c8cf0e0d4e404a8dfe6b490716ceb14111a8cec42434f7bb0610005f53df66eac67a7e85b02ff7fbaf34e1aa2f867a4b3aa20cfc7bc735ca6b4dabad35619ede046570083d00e6096bbf871cb2d98b373fe0993263bc061dff8a298161af6d015b6556497d7099352229dfd6b190762ee15251e9f04290c557f456ca0b9175954b333bd173f6eb92e336261455a67081bfd83fc2d3a70e323fd1d3f33e452f9a5cd9a3f62471e655b9e0db8f3704e868a6118fbc90695a539401d055046c1ff048136646ee4d79f8cd1aa48090618661ad7d591c951d386122b18840007b223787dabcb6ba5a156b1190f1b96228c228401bba08a556282c339d1f2a63756e17ae235e806d5377e4bcc9a2ca874715a7a1c3fffe90afad224149d2e1fa9ed1d35eef9f3030c05cfad06fc58359807192c77fe5aeef57df349b13ced634d4ad41ad7af6f97daeda32206da4da5e0bc2fd8bd0f2747f02cd0198f4a753d860538bf4d3f402260947749274b753f37fe342084093a9cf5f0d24175e0174d6b28483a22cc61db5385fe41ad2b6dfe0fd1d615fc1f2d3c66b133db71458c622107fc9919fb10d9bae953a226e6a6ab0f122da17471c8065ac164f2313fbefe5d3de9631f074b4f82afe545dccb241bf14cdd8d1918eb84f9c8c0e623007001be4ef07a9be014dffa36da8f8e0d0556cf42353b22c980669b53bc9c95438574dbf9eff607980609fe70fb3ea51cd5ebc284d609479fa87f5fce4b5a5fe18d72402c6e396d641008109cdd4682542d64302dfe351ef083a4dc5c559e2d722929c7c17a561bfb03940834c23ec145463ec735b4d8ccdc66f78cc34701350bc3069a3728acc9add41b5ca90cb6ce1fcbd2289a16534c29718371ec44d8593d30a325969a9bc86c644d8c75abc59f80830fb51febf25ae2942e5ea03cb31c680eb407fdb22c7cfca30d4ac747ffc3e310ba0ae47bea92bd115c9a2cc95c54cefcc191ef37e3f6e9099f0ffe2387803e9ac7f5c02bfe982da65f688ef5649b497bdd334a9190c0c6302ae3b2f6f4589455ca78c66afdfe980d4f40ed5ad7acbd40f9b9c8f802d5622bc774f0af4aaa5e46f5b35274510ef3611c9fa3ba3b5bba6d1cbdc199574fbc0e9d46ff5b1d04a7ea839ab637361eff3d71eba6bef86f0654352653967be0da6c3956230d7ead39084ba5ea458c11cc7559068b080c00b3fb8d85b8b0971ea4d33c3efb0f03ab61a44787e4a144ecc996df162ecd1153ec2f65bf35d0054d3f3c7d9941895bd4a162c8ba3ec3029a234b59bb8fcf6d028cf3d05a993ab391ba7a6f0c01c2338d6a1def6037c67f2b9444932a1ae0d74a391096cf33a3b919d2ef81f11175e0a7c9fe34cfc60fbbed31860f8fe23f9977a78c05e04dfa4ebb0a08f9d566d0a28ff9378baf19608dbffe0296dc278e6849e50676c2655f84f91f61c838a49f81be4368501be76a7c749d788688d9e2e07a594ca433acc593684a42e3cc84e997067fd65e699b4ea2703b31085607d57e2d74a9a8d28b20c31623cf37a8c6263cf5746d13775b9ec9356140f78d02cf92c232bde43595d04d1427c673da01c9ad18d6afce026bc1f836b71432fa7a556ee528d3e463e62e0eb90cc1a77be3754f6581506f83bd7aef05c0e408c9feefa6cdfdcb2a9a2494defd9dc7539e8dbe90a248bbcb160f61f79008b207224303074f5070b82698d4802cffbf913c26d1aef7060b4930d586efe29b66516e35f9cf2dd87d23db5a61c828517f12853bb7df2a0ab73115cc3055214f2857aa0219fd1a9ebd4f796135dd8a52fb4d6e2417525b5aaf016b4e5ff2321a6c0bf4f1f0f440bb150a3f43cb61558e3c8874bc61731f051142645f9b5db10ea9ab62c1e984d0825d19a8fb2c1f68a05624bb5d0c3e02733f126f3d892f6b23731024f39dc2fa366e26ec7f6e643b5128c5e83c5d69e109286136b9f6df4085346617844d256785f36d8f9bc311a435446b2255975a06cfbc6e9a9b2c3d0df67ebd4e2adbe455c9b676c32a295bc961fa3a2bc76d8cefd6497104dfb0a6ab72f6ddde9689bf44adc64173d6a6709c7334e1023146be68e397f89cd7ddc149c3ded5b00948259b167bca8f00eac42f1f090f92f791de7090a127529e6cfbeb73ab3a924498ba5c2ddb01da408fd20fabbe24596c45a757287e1d774fe06171cef615684efb618b7be16e350f0769d511ac5d2d6ae298ce4eefd4d03f0fb8a2eb8dcc6aa445d91aab1b01806eae5657b9f87f124364798e180dfc330988ec0d7b47324c49b5562308fa0187cec2724edcebbbc4b4755c1662967a1e46ebe301a3d7b1afdb1cc7c33dad6c1e0c4d5f299368f0eb011b43a54de45cf8de4e334cd54daa7307c3b4ceb0688ef9cb6e3260dd2e27737467d158c2dd3dd251f36ebd0a59874ceb6a3fbf9dba7f16e52cc4ce71f6c0df9843a295f46bd8ad45ceed37b0a63f5b57903bd74cd7fbeecad696ce1b6b4ab93548bda6fb860f77f9ffe0950317d2fe82ae6fcc3bbb3b5bf77d6a89a2c749c840d54b0317e8e1114c381feab1a2e0776c6384f7c7e0a4b65bd00d512160324c49ede26796b52243bbeee9f54b730a93172a10713b62bb3f31f7280a21fe02f822837fd3d1dc20ddc0b3dfa5801192812c308f083b67775d78d7034ef8c8a566639c00a0c20a555fd7c0f49caad8d0bdc5a8c6073b6cc5cdd9b841614e2c5c6e014e3bdce47011cba969fe5dc34edbc2d495fbc5f2678d5814edb6e3a2f9f8f77f35d6380dd2d7cc72fac965d3fd432b11375217c6e9c9ad40c62ebfd5c041b39a454b38e80ef1290dc47d5a02d80e451ccdbb288951eb74605773128c1bc884f2a1a6fb83bb62971af7e48d3cc8b96595199e776d724929a145b9429f4d339a6c0f8e4615bcc01b0cae18ed807095d051f029e8d9596cc7b7ccd4931fa2a511ce1adc789fc07d7c841d19c12ff7203b846f8908d35134232e800df90e4b160234e5aaa12262c5499c2de29bb55c805790ecdfadbed3b6715da2c37b63b47b0ec6c387b78658dec73dda48d2351e20e451c5278c92204f54674196163908064b906e6704f7003cf4cd925b2cef0a9700b3ea68d6e7e600706a0fc1b85642511f374e1413c3ee9a96e100eb223ae54642bcc558df221f5aa68ef53996418fb207a07d5db4ae40f8108923c7c29797602cd0521888e6541d0d765cfe00c303c31f605062f90ce64ab9b2a3a45850268ed058b770576412a53e055d58b1ab644c2dcd766261549b549b2d0002b3ac168a1f049bcf2c0084c3b537d16c8ad441403e1404962e44a206a28694f495395f0e0ca1f9f219408baf48532adb353c7ab055744216748ee2d93e130f151110d13998b0a4b1d65c6dbebcc706b79552ff24c13cdbfff796aff4f2b97d8d851e442be7725bcb4f982b0f2a974b2b7a32675a6ad2443cbe31b473fb435146d18943ab2d75b0efa277b23f6efbe5ac8d1af202c98433ce4ab318b3d13439b541d9e8c37d5fb6465f7b4b4c037df44fe3ead04bb9eecd762ae9777f32677381e47f223d77a066848911640ed1c8ca9505eef3f5617b0c3efd09081fc66774bab14faec697a56c2655609a4e6f9769974752592e0e162eef8e2a3bdf2838deb33caefe8f6d652f9e394b1e3895614bcfe873fdda24644fd4b73af1bdd179a52b7f62d2966cfbcf2d2f702016670a09b780a101e3f0ae48f585c4a322ca3037a8180de5e0556f12b973f6d81c7a73dc51b46e447ba5a83eeac7932c88cb5adfe44805f8cf76c156c4c940f367bcbf9e10ad27c355fa024ec45b0015a79337b11c5b715292eeda5b5d100f75e7928b514a452c9f45e013105212053d0bdb9cde8161d9ab4993a653d18d2e698a1173f7a518f654f79a40d76ddcb84a1279edc6c674f21bc49d8f064a185b28dbd6840d89bafc857ddde6177b7b995e68dc7423e7841085f4a95bd3d316d3198879d6292d010390cdfdd5c97ffa340b212f60828bc22ca8abdad37f0e119d84d26e2d627504cc60f62fdab2e43c7a432eb1c9291e677fe41aaa867cd8cb0b480f242e67b5ee8325e1f6bd6ec83a05cae9c90aae5217b73fd23cb82ea0599879e1281798f9537c4a13bddbd1740e1f4b73397a768ffddaf8637041776aeb5c66d1b09cc76ac8895636e37b5785096b47a5fe41b42349fc25c007f3f45804e6bf5dface12e648c631a81720f0dfebf2e8a40aa1a0726b266637f684c4f6be7fc3f9c2e25473d4510e7c767f965b682d135c439f017cc36d223c69f60c26f5f7c774a9c50940f8ec5c8696e1cbc47bdccf242f27caef12fe97a2e38ec5c9e33dd8cd54c210a10276234f78dd2a1e862f96eabcb38b6b06e9c71e1db42c18eb35701eaf13a076669268529a984999f7990cc749d1af56e43709e8a6865f4c05a08924f78c6e3f0d5b655585a6b569d1c31b1e6698d928f58d49bd9762e3b438c4443a8122a1e5a470d53de86ba7acca9577a219f6cac5a841fbb778dd6a0acf2c47e0d4753a6f03fba51cc7c0162e95ed1a384b65c846cd9b1fc322b2a876f53971bebff80934c45be0267e50f98a2cb809798e32662ae43ea6971729da74d6b40f5327d70354d0af920be0357f9c89db088f4492d69c89cd20854ddd345f9c6b94c01bd1afae9496c31c3ea8ba67271baf5abc5ad154b25b8f3b50f23edbd3f1b461af7072100bb24477b5f3e0d7cf2039b46a3343728abdcfb6e5dcbea73cffb9b86ea458a4615bd1615ee511f8d13547f9fc65da2578725705e190d261e51074e34b476b5a4379a4d7cece01dad5540965991b63e25f83401ea16989dc4ceb4b94e49fc5ea2c964b479350d2dde833f5739b03be64124d2ca0115769b94a5f67d5cf8c6bdf8209381b823bb19685024b09ba0d9391dee8065f933498d139edec3e66b31bb6c9e38d1680818ad28cc0134ac95e4a20ec042e1cdeacf14312a6a93181273bb9a73e425462f8ade884122738ddae67012fc903124d57a05af8e0bcb92c1c0d9f25e004140", 0x1000}, {&(0x7f0000001940)="dcae4118311cff4f9aaca66cb102300cf4de669aa18cf312a2af403966c51d21adebc95b", 0x24}, {&(0x7f0000001980)="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", 0xff}, {&(0x7f0000001a80)="8c18b1ac046c6a8dede0fbd9616a4c38cd86dda707c17747a50126e9f6d5b30e5040e68037aebc482591067cef71ec5b2d49fb6f411d233239ff3664c905a692e810069e03689394fe325e4148d1622309d62c28c575", 0x56}], 0x5, &(0x7f0000003f00)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="000057a058a91900002000007c5f7518d36742a905f61700000000661e933a", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r32, @ANYRES32=r33, @ANYRES32=r34, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r35, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x4000000}, {&(0x7f0000002100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000034c0)=[{&(0x7f0000002180)="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", 0x1000}, {&(0x7f0000003180)="7e5f082805223269e85485a78454927241923d1a6b2ad09664fa973f5cdf986f4f1e8d74664eee49d96d193ffdcd65d31ff23830455c489b038c733be4fad6fbecc2fe68f4159aa75024fb37a3e2c15d50aee77e226fb604d6f469e90648ca801ee70f560f559524f9397b7b672593cdc64897fdabf8c48b79a2e15449688e758aec611f6b755e369ac65ceb2edd84bb819d19c3e5a469002c901a70bfe1e9a1d040dd4b83d25026c9b919d195917f7895cc842279ea53bbd48953de03388a7d35e20cef51d9ef95aa482d3c94607585b1c57f475e2b9b67c5a7bccd26af3d61d872eac9", 0xe4}, {&(0x7f0000003280)="efaf08eb498e5c37120466ed079fca20ba40e3f38d7df0e6f150c27209ed1021", 0x20}, {&(0x7f00000032c0)="f1d7e17a9d25708078652cf8b33e451615b6af6ffbd30283", 0x18}, {&(0x7f0000003300)="04b74441c76599b55836356c1fab4130afdf6318e6eb36c17c23424eb81350fdbcf4b12222e4ac3b3d784769a16575f0e187fc1ec4c9bdaeead4a8fe68a5a07ea5b7ae216f8b2b0a0cba125c964a2773be33c2988b6431107d206d1d108f500dbb414e04b3eb1399417ad5362ee4ea2de4eac343ea1ebcc55cdbf24d0da5d63ed9a0d70bded725242aaddc9289cdf66b39ba8cb14b37b24fbe2cac931095b422a31e996caac00757", 0xa8}, {&(0x7f00000033c0)="aa9bc2b5e4f1a06885debf654ccdbf1467f24cc4d7e82ea17439b7c60a374c94ac66cd1ae1c4852ccf0da397ebe8b93c954d6f85cf12c31252ef46fb3e937ce78afd97ee0314140a4a29da92c6445d678ea8f01c4e2688bd0053467ed943cefcb453524fe2f9a61720140e0acf59d17384502f2242c2d8bb245a4796d31083426f68c945989d05fe7e7298519b3e21f6a671ca6a97224b7051a46c4d12415c153a3b8211ca4e3c1ca9b9aee80ba37b0930e90ab07662080d2fb1ca62ff755140605641d5ac565644da78efd00e703d67973596d8ffc88b3ae73f22c19f86ba2ca0358cc746f4de76cc74c7de6eeeaacbc3a2", 0xf2}], 0x6, &(0x7f0000003ac0)=[@cred={0x20, 0x1, 0x2, r36, r37, r38}, @rights={0x20, 0x1, 0x1, [r39, r40, r41]}, @cred={0x20, 0x1, 0x2, r42, r43, r44}, @rights={0x20, 0x1, 0x1, [r45, r46, r47]}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @cred={0x20, 0x1, 0x2, r51, r52, r53}], 0xc0, 0x1}, {&(0x7f0000003b80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003dc0)=[{&(0x7f0000003c00)="665b1cbc0d145f9984a52b1681927ee30e53644141d9e829dc2a3a6056c620f31be88bde22b8a0f873a63f92a1087867bf242a0d86b8a608fdaa86ba86c5aaffb1fdd1ac732fb89446d50a6dfda3ffe6579fd2ea290107610dca539b7fc4f63e2a5ed71cf751a903847b1cfced35344b2861984aeabb36cfc3f6e81215066b264d9f8f491ec3", 0x86}, {&(0x7f0000003cc0)="56f30b0918f53909b4cea154d06ca7a3801e8aa6be9b9a1c9c2ef75517f45f9ecd938c8ebc3a435cae24d44abbbb4d8c4dd1da685c2e9d12ddb23db24f310179d1c737768b01871c822ca47bac510d3db9feabf12eb864", 0x57}, {&(0x7f0000003d40)="852042002449f828e1b076cf08e512265903a18cd19cd074cb6ac46bc5f1020fbd29a0f23a673c251deb0860e4cde5355f8a0ac8b2ebd48824bc99b392f21922be12b45d3959ff6dfd", 0x49}], 0x3, 0x0, 0x0, 0x48084}], 0x4, 0x40) r54 = socket$alg(0x26, 0x5, 0x0) bind$alg(r54, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r54, 0x117, 0x5, &(0x7f0000000200)="50f82d7cc99c05550d986210542029d805a7a3071807b6d75e6c1493beb4bb19110429a0de0b8bff8ae461a7e6170a3c432684ca48cb86fe4f9cbef2c3544521c2d84ab74ca5ada03f544f8911bb8a58c6ecd844e63823450c8fa215b564d17719ce0196d07c2a302dbca98f7b000033ba8236ddf4fb8596b73227b76ca46c68dded94", 0xffffffffffffff7e) 03:36:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:36 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0xc0000000000, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000240)="35d9d24c3739baf114c12aeb3c288e55698295f9c1e5bbe888d4213a3dadcf940d87798ef5e4709c6c0b0c2d1b427f31e4de591109ecdbbb64a77a9d219ee625ecc7e61d459af890c741ced420c606dabdd5e1cf0d318bd7715bfe08e3721390777bf6e5a9770bb93318cdf824b27bc8862863585a6cdb3704df713e6b1c0efb60da5c85a2dfeff111eeeca7c9e1d16bccec7dc792bb109650369344d34e021001551e3bb7b8bf624975b8d4e8bba03669e55872500d1c12c3d4c7bd7a7612e83123877d6ee12962a7f40a128d", 0xcd}, {&(0x7f0000000340)="27024342fd96e28aec94a73a38c307969c03d321869b37b4857d3b6514f0d6aa70d6015bc1e5ecec606b03224b64a57b524041c96de7a2defa6134a530d92a381e378e1c83af6fca7b165204c31f736e0536dd616fdb3dbf932826d2a654ca3c25a2c2e2320feb8dee2dec50a4fc143f96ef6235a28c", 0x76, 0x72f}, {&(0x7f00000003c0)="587b2113b4ab4421374505b301834dcb946b98814de97b1b2f8170f06c9e16a0077fc18dadb1eacf3dab4ff09af10258d09e1164a7f4b3d89c1846f77b97fdfbaf1f470d3d71758d9844c66ead9daa40d1cded508700dc053a62faf4fb0ce4b834feef211fb9c3cc6d5da35e34dbf88797ccdb1a100472ab91b8997766df254e1e4ef3d8e7bece12acce308cbf5c4c8a332459072fac3a12d6094d9d45b168fdcaf859329a69a342cb0fea5ce38e6c7e54cd95f24f68d1626cd7895177d11a07254ce4655f8181260ecd71f1b5", 0xcd, 0xffffffffffff9092}], 0x200000, &(0x7f0000000540)={[{@spectator='spectator'}, {@norgrplvb='norgrplvb'}, {@spectator='spectator'}, {@discard='discard'}, {@errors_withdraw='errors=withdraw'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaccb, &(0x7f0000000080)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004800440052004f004d002000200020002000200020002000200020002000200000000000000000bb000000000000bb252f45050000000000000000000000000000000000030000000000000000000001000001010000010008", 0x82, 0x9000}], 0x20000, &(0x7f0000000200)) 03:36:36 executing program 5: r0 = inotify_init1(0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xab03, &(0x7f0000000080)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={0x63, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @local}, {0x2, 0x4e22}, 0x108, 0x9fc6, 0x1, 0x4, 0x7f, 0x0, 0x2, 0x4000000000000}) write$FUSE_INTERRUPT(r3, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) ptrace(0x4207, r2) ptrace$setopts(0x420b, r2, 0x8, 0x907000) 03:36:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xc075, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 534.401323] gfs2: invalid mount option: rootcontext=system_u [ 534.407336] gfs2: can't parse mount arguments 03:36:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="320000ef0fac3af86f32b939ae6c659bf5b19d50eeabc80e3f12044a630bda1e9de8e980e46901e722bc4c20940e867fcc20e81a84c8"], &(0x7f00000000c0)=0x3a) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0xffff}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xd8d40000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:36 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8, @remote, 0x8}, r1}}, 0x30) pause() open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000200)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) [ 534.560774] gfs2: invalid mount option: rootcontext=system_u [ 534.566606] gfs2: can't parse mount arguments 03:36:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) ioctl$RTC_PIE_ON(r1, 0x7005) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x100, @local}, 0x10) fsetxattr(r1, &(0x7f0000006380)=@random={'system.', '/dev/snd/pcmC#D#p\x00'}, &(0x7f00000063c0)='/dev/snd/pcmC#D#p\x00', 0x12, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(r1, &(0x7f00000062c0)=[{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000001c0)="eea9f0301bb41c0460fa87ccbdbd7818ae8646dbd9c563fe633c168f8dc3f0ee1b2d0477504b6e26957cde2882b12ccbf534f9146d7db558e09d73179deb4dcbe746d1348c5296c0fbb9a0b72f8c763e19852d136e0b6c151e1946cf16600d3a9aa1c99039de984bf71f7a6ce2da69b89dda7eaf4b132c288954fd70ca473fb02e1a550adaacb0685cacf1", 0x8b}, {&(0x7f0000000300)="2994526dc57bb993905f06c059fa7cae1a56f7f31f2790a2ef4389d52c799300a74d654ac07b264093348aae4a6739206c92974b616b276bd715c667cf821b3e5cdd", 0x42}, {&(0x7f0000000380)="6221048b077a48ef8bced2c3619f87da5dd8d715ab077812f82cd8fe9e557b1a5850ec8f7dfa72e3ec7514b5d868107e8ee136fc5d4ec92276b175f0469bda37df5e0804c00075391ebc1ff31ba5755c807c34c6059d9e95e3e808e504a2c77225af9550212819c9aabdee4aae19dfaf1544eeeda6c57eb4141f1caddb799930a17237a2875becbbf988ce9ddae50e3905af", 0x92}, {&(0x7f00000004c0)="91b516427f36a71a780c1756287da506f895c9ba3db0c8ba3f9eb783e9ae0e20249538b5a5c93661cfe7de2278374f0f9c38a578424b1d43a557df710d722d07c5e6e5a719caa2f33eb6c131d35ed37c02e521b6acb85aae7c1285d252308d30793b16", 0x63}, {&(0x7f0000000280)="7a9f2d01eea336375533f854d44ed6e8d34e2d2188f4cff88ddd7e4c62f6b11ab629c12108006ba64806615809d05c7ca8", 0x31}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="bc8789f782c73ee27e060ed7d4af71a4ce5d549ef2966aaa4f720fe53bf3bcac4a4babe42cf0df7af32dfb94c845ed5da8417abf18351d10809b03da47226e8f4881beb84bfec14c87f511ed0ef3258ae46b92", 0x53}, {&(0x7f00000015c0)="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", 0x1000}], 0x8, &(0x7f0000006880)=ANY=[@ANYBLOB="e8000000000000001701000002000000cd000000e41a0a129a356b021e02c025de0ff3b173b30e8c16c0c917f8358c41bb3523f3df6c1705532949d7eabacb1b70e15e41e431cb4a9adb0a101ad8994d71b4399ae9a2e936609e7b5b696d55138eb268a965830bbea878ec404b0676a5d6945e677cd5a29e51231880961d52bb2774ef21b1c5435a778697a54c97c2428f70a20d52ffa8c09601a0a89c291ee434c3da2cd04f88f993d0f2274f30286f583bd659f78e903ff5d9497d324fe889fad33a0386a220500368d34a97f03abed384e15869af68cdc549e86bbb567db69700000000000000180000000000000017010000070000000000000000000000180000000000000017010000030000000100000000000000180000ac1d446f705e130dcbf538491ad400000000001701000004000000008000000000000018000000000000001701000100000000000000d0130fa34acb9859ee601f6bd51af4f55983c68fe26d84206272204f6142f381ea2c84e800c3f0cdec705737affa801377ca2a68c251e3881b93e269b8da8c28d67a9f2337b7db72307e6a83c9499a51c5008b2af58a9a3730d7e2b802f962ea61afcbfe603aa493d331915bbb3dc566658b04a7f3bb1b9083ae071d5d2107a482312cf5e4d9b3ec97c69736"], 0x148, 0x800}, {0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="1d0b232005c128376365d4f4641ecf539bcbc4e4bbb9f21548fe8f2475c0a649d6cd31e75d82e8382b6ceb59fee41d2e65f5a7ea8607cd47fe14edcd128e2916e29aceb3f3d9cd084286801eec8587b7c1e3d6b548cda361362dda71bf418d67c3a299b160d85256e516aa6b367979b59e9f40e18729725d0f1250accc25af245fc852e5ede9c8b6c6cb500e6cf3778f114063855e6cee8997e6ab679e0bc889f7f960a603bde96bc1df70e14bcae1df4ac7", 0xb2}, {&(0x7f0000003880)="736925e82913cfd9a7f75d984d1485a0d5d4d25f390515fbbbb54968bf4bc4e6bdee4219d225c20aa4c2d69914e4b8dae9ab1bb528a355f12d71dfffb751e759175d33d6f433139f3c37d5b6628523df9298b87d20e455b16fb8a5bd83f8c5568a19760fb9e9b944b1322a8e07c2f68c99c2c4a565f826bccaa4c4f1d76682ece9dca2c8c4946578af75427b9d4ff40f781e00e004fbfba898b0c616f260a4a0a50ce2f3cfade519039dba5b43e826a222c5238a742093372f7aeabd9009432a3a76", 0xc2}, {&(0x7f0000003980)="97b000a7e07cc76d93304fb912ae13dc53a1678bd99f1540dcc226ee20939ffd144401d1277daf9de7753053ff6be4b1932398369a71f38392f6c6fad604dc4b1ce8e042a2022bb4bb7b29b985094cb32ad37c6a89dd33baa126b0506a12d9707077c03a425abdfb6a480a2aba7d06a45c3674454181c26038554a945a5485deb5668e8c61ee", 0x86}, {&(0x7f0000003a40)="6f27246b985f54479804d1247b12778d3c464fe075adcd98d5d5f1c39febc0834a66dafd417362d963e669c65460078d2ca9c2b38ea94a22378528a3e24db09a", 0x40}, {&(0x7f0000003a80)="77e6f866ce4318bd2d1526b7a7003db71afe041eba19f06c4aced13a126665c9dc6f48c8c31104e95638851f28a4df94380d2219989654dd7850b7ee7766c61373a2c8b8e096941dd545716f571a371d0010c201a9662f90a2bb39e4f4d09cf3f7631a1f1b01c98888e86185522f42d3b43598be235265269e5d138d34f2ce1851bb1a86b7526259f841a26c9543a59c17941c9d5ff6f82c8ee8a585a08f0f790730dd2a7edd6a38c9539b2180c9b5f8b35264b20cfa413cce397b22063b1234001b34f5c00031706cabb648d203e2914a54c273232140fc2fbdc827fc2e121b223fafb2e294918b3b2c5f37856908541d17149824e408a9", 0xf8}, {&(0x7f0000003b80)="45bf671655dd69b64d9f1365f708a39a9f97f3fbbb2b4ddb2b796d7f5093e477abda8792d670981fe9736c88a9120751caff68f07f40eb29318108c33614e5404816b53ea258dd731a3f5560f9a26a281e716450a2b63b665d1d58450a6051e3c0636793551de015", 0x68}, {&(0x7f0000003c00)="fee057b9ad9a889575a8d5ea32c70435046743e42c4aacf55207f73faab9525a82df105bee1cd05f2d45741d42b237b8fa42d5c0ae359ce5fcb84a2b706f3ec782d2cba3298248c77e300ca62df26e80ae91", 0x52}], 0x8, &(0x7f0000003d00)=[@iv={0x1018, 0x117, 0x2, 0x1000, "1cb4639804f7d5a431dcadc1bc0d18cc36e839dd6751dda043d472976071c4fcbd679b9607ec46a08bcad96278694dad7e7d2dfbaf1f2aa3cfd3e5f927ca7f8f94c3d224bb70ce9829492a02bfa09a0afb71aa62476bb42ea0c6e5377edb0ebf1866548ba122c47e3fa4cba55b05e820d6724b1d65b8bf495e4c49fec8d4156543eec1b34d02946771898a74eccd75bf77f23102279552c57d04dbf01ac302cf5cc789aea134a03616721f86088ac1a11ead5422ffd0d8edbe48ae28f3c000ee5e51181db3f6d8081e5ba0c90454ef8b898b151a58424fa738fa30c74a65839772a0e73dd52249cbd6d087462f064fd302fdc80d2d1ad56e57258d05881d52e5ba759426c549f43809377a18fe44b2d884d1eafc5727493acacf39c04ff100e7e587a454631ea43ffa3b151403f5b46998d4fcb73367e23fcc19b37fe818f95d2685ad0b262efc94db9827801aa7933488481536d6c76b10d5f782a625c6dcad3ffc8cde57086ce69e0c729b7f50def15062bb16fec543057a6e6193cc5733fa3bf8b2fbcf484d50d49978a8354d3e1dba6005d54c71e69c10b1e9f3b9ac358c14555be850c7a9b7bc85a7768fb2b7fd8b881464da1ba22086a9579731e21154778e46740b723c6197d150fff2f329f06e9e3d414e34fe9c3f3341e1111a0a2d2ee16888349898afa0db6558e5bcc9d33a29dc4d9af37a8ed536216a07926de22820dddecc2a6cd34eafde3b9f10b2c78d9060c6eec97ff9a04c1ba663ab3904e07c1094b5aa81cc1ada2b28dd20502e2c59a4e6079bd79e81cffbc44aa0dbb122e3006d26722e651197bddc0131df778d332cdbfe95aeab2692111903b158b0e9ece0192eab6c9cec82b93fb43d93129678d9f43035a8afba10a3d20d444c9c58ebf9c3024565ced053d1d9fd1a05b27869f4611af9eb1c24ba929f72b5ddd2e08c84c1461a0a10e63bb4a99354b630fdbeb7a25405f5497ea1bd26519d71cf64df13b6869f99e1c4514fb29c1a03e7c7c3acab2ccabb9aade0d019d407586cdf30528a44e39c7026caa72daf87d9822060e4901e865d15b37ccb7f1ce88c269bc3d87d823b299101f5bc29f5c9338c907d43dcaea4182b1cfcd7d2fc9fff1119a6ae13bdc6d29e54401520fb5236c28ff59669d70551bac64aa2768d60b7c3ce13977a095066ad6e09162bca9a73ddaeebf02d87fbe0868a9f9c45fa53169aed225af125f3cdb7e2a1aa105db58add81d3e8384078e6366b26430930b42578993acd3d13d474a2ebd025a7c8c2aee57155a22d2be58532e883d3b9f2f6772b3825751a90178ec7b54c3bad4706ea651bf6c35a89b12bdf0869e2d96f6f02f52d8a9d0faac0eb9456f03d3d762f8ec2321ff5127bcaa5135025e51b0ad0153ee079be7bf47a1b903425890566132513cde4059efc2a80ad220fbd61dae413edd77b493557c73e1a9b5bf25a31d4e517afaf28b398245bb03a588cee0c061daa1ad7f14e4feb05affd6cfccac525906db056e8fd48bc6311d19622273a058065a4f87eca026fb4f2952ca388325734f1ecaa61326e84df3be390741ebd377d9cfe8cc9bd58f4ce2e3568da3c56ac1ba42a4de948bba4ec6e04fe470dbb96ba6a5a92689ee2c2440110974e202980e251d23e21d4d8ea73f672e6946f47a374d0c871c2c89f594a96c9a65fd4ebd26d055e640174af3ec3b559c7653e5f9fb6d351fb0ff106f54d1761c1a896170282986e067ecd445370a5a5f9c34a81c3cce7ad2ce2f858e198756721ffe2360f828da8d4dbd875df96404bc7c5fbbb44e506a052a64cb9063b67e9d6b951b6901511ac8e1e9d3a4d11bcbb588143f7a3a449f7c266af5232061f01890b28080feee46dc7821e190b85b28fcd86d0d21e926f9d02e02ce0e52c89dc79c4d1ae1387a0c689889c516085676f60abc070bf7ecfb5c528e36d9715e1309fba69e7f1c30d1941697861701feb2b0d3bd7db56bd344ad861a60f8d4240ae191e4260f2594a60f1fb3fa4347c0b4cb30ddc80e043b16569b92a243e97e1ff88115e09bb8122bbb99f49c47fe0d53666ec5928016d5a27b85526677df6a55604d8c3f3e97d37a63a345069ed2bb93da5cad84b3c7b1bd23c4492a2b9f65b75caa18c0c30a93d3c50590ddedd1381f83adaf2d8ad3abab31def6bf004a74b8c86740c02a5a901fc63ad2ffde4e643d0cbb028c1b886429b499ec85e25e167adf896f8738665d668edd5e179f7455645e6a515f91d4ece5e2b427798359cbad819d3ece3f7316054a3a0dd5761924e9999da9eb6c2015e1b0fbee0648f7a21c361badd9455d72d7fdd78c108c8485039bd8ec66f059bdee40b90b96367201d5827d800fd6cc46e8a32d5aa62729f13d7d1415848e158fe42debbfeaf58261237ef3b4033b5d2305cc79c27ae047a7a7273a6cf96865780af8577f73d92ae163e11a3430643a697a8100011cb53ebfaa49e119459ad54d7ca0fd91613adef3c508cc5f4592e8e4d5af3101c7c15af6842093ae930800072aefe19f9672974dd27580fc5c446b3991eb4929eaab3b90113f2c4d3acb878fbfd0b54b4244bfb48057962c72b4350f5491a17e21ccecb8761714317bc406d13034be62ec3126cad7745c9db247babf6a33904b8562f75e7819d158e31c9fdd1b2faf059e492c87c2552eb912ecbd3aded39acf82d764b357a44a5b280389ecef0e58ccaf40ee84ad945e597d55de909a56729aac4e91ab0eadef8aa1f8fdc61706b5fb68f8ffc7c8c9ba2f06cd0811e87ca7b0d5e34c09572e2b0abffb28487f585ab09bfc3e5ab1a2cdd8ec05a9471c119fdd8675d7ed92479e87f99c478f07009b70f9e0d949a14c3e17286b3f8b4c8c64e7d4b90b83bef5e6846d49ddff3b7131d355b14f7aff1546843a5b1a3bc2c4d48dd7948feaa4414b137c731a0da5174dbf91ca0591005ebb5b8bd29f01f36315cbea2500539edd051ad04a65f23318dacb99b122a415103fd5048657daa635c59c50bd69465e75237a1895f365e1492a4f5bcfe7b026df5a91733dacaf935602aee3dcad59847d57bad4ab50e6ef78c020b1e0fddf92e103d1938e60f07bbc5c706c239642d317f5adeb5232c4835e8dec2df60a3f2c9becadba150f030051048b61722dd9515673958b26d2e9d2e45abe09cd85683f72cc04400d6df03656d47b3d207131f68a9f24d935c39797c52d26140877bd600fc79e5eb5d32032346b31a823e206b6b561b2953dfb13a9384c4fed671a2ef2b2a9e9cfba6cd3cba533acc39d58f69239823ffcafd325341a3458670275f3cbbe757b87b6dc948eb5285a64c079bfdae177f0f661100ba2e1048706c918d55c5b2c4abdb92f4b91641a929ce4b7b6c4b8cec2dd148d72ca87c55c0ee80b4bcbdf718fbe73cf85512a6314fa976ff8ef432c955cfacd6c70589144e393912da11a99da6f09aaa57880e6f1fdaea963f6a7227f959a6f91252a2f48a192fe7dc72fa5b7f5a601acf813aa135f155482490de4cfca59f22a32bf66a2d48e09e02e801f86724861b1cd7da3ed856e80ed0c89dde407c9fa4cfe9f2383bc2bb51ed644e40c8ab7d66dee1a6fc974a5a3866b4f8a69875c7bfa26f82fd42a97ebaad060e4688f9d5fe39050f912233960714d2dbd69d4e7f2ec3c1655df9901e81aa960026e4595e6ef36d3f7cace3ee0083b6a466f17cf35e3a52a36224b3e0a1b0c1908906c25ec6c9807d8d930024cc7cb32ef89848bb86abcc3477043dc6fa6dc0b3d092df7505037af059ce09ed2bf8d06f2edf2d88174ac9ed9f4eef02870579aaeb867fbfcb0df96248b69f3e7300aa6357a14d50bedbe535c80a32042be84268c26f5fd7505c6fac670061ad94ce2ea99be4de90be2f62262f5e346c57b51a3af580d67099570355e4a8f71e79e6d863ae431c32f512a9dae65de833e23ce006b717268ca76095b0f8fb7427e8826dbe2df5ecd7c59bc7bf68dcf8ee4c01247fd448e965f8c5b3b83914658613d0143f67f9f628722c7eb0ef2efb891aff419220d7742d83933108193001a43de953894db94092d8eb4640a0bc345ec4017f2f89514eaff7818105bde463d44b0d06ddb9dce674995a4d457b6405a214f8a752caf33f16f741ff0700b0dacc2f1d05e4b29a8f11c946a7bf77c9f6682ae7e02827aa4df7d1039d4f94ec558a00361cf9b95198807af91d41d2b4472c9439b26e0f32344109d51d8e5e9756ad7176742f9594b83603f9d8c46c5680166951c646a58321d7e5d0d59475d9d434fb4ce8e48fc42cad389fe117a41de20af88b9075099fdec78a7e2118f9c0477e724caf08ff11bd209ef902893b112a5c035b7dc83e875507a746d668f559324013dddf717b7ae80b0823bb1de581f50489fbd20da78b8011454a07bd8945170959e39d20d39d7619fc6d856a44dbeb5291a1379351f937a671b99143d8eb166dc579fa26c8ff190e5166047e4866621e82521c4d65b3b1e4ad9e69df68aefb0db7e7d37ef018736ed9b9a75c0090cf5b76c51e2bc80cf9fd053686236c5bb8f7ebe08b4619a49eab3123a6007448ccf73bc1c6a6ff7bb05f49fb76abd4d2d914a94867ab0757edbbecd60994939c5d511a322a44c17509bd3a7dea32937643ab0e39c0f426d30b3922afbe75e265db5c3974f6d36a0e84f8ba310129cd435c550aa3efe71756ef9ca26fb3ea232bc57366b5b571785ee80e7c0da66a899dbebe2b310518ad1d181336096d06c629c689f62d17d5f252ea81630c789fc6dca06eea615f8050c4be7524ee24ed1b7178f94539e95438fa291e79921e7e65b902d4d5ff6064883ed0fc423879fa20d0da636ee9f8ce6eb26411d3051e3d93aeed76ef969183465bdb24102c4f580e6337150cf879f3556445f7010ac1c08d01340c45ca4e6ce5089ed1e94b7627dfa1ba7cf86b1015986753952db32963e4d71c1805419e8082e5ef49b99741f20fd975ed0c519a319f476de4fcebdd0a446e688d6e2016dddf5087d204e13d61fc8ade6e92ef61e89f73cbdc3cbfff526137f0dc93566eaf24038ffff2d772d3de1570f08ebd12fe1a4c97f971bffe128179d937eadbe44b063195eb0755d212c00ab3280ff178ab9ccff4fee40c9ee3df9b5ec1d6de12a79a1e00222044231cbda8e799f97bd7681f2e8b48f346061eae62f0eb46f441e865f51ac7187c1b598f8f15062f52c79fecdd45784318a16e545211ed414e5a734856be6d358e2303bf88b27772c1a4380fc66c206e18e9d89d256c91f9aa194d90cc7d42648674069c7854c6ae7c5da0651caf0f8b7b8f4e12f60e7ff5f291d914b275a4fb323172ca47f59e6a218e043334ca9de72277a9a10ae62cd4dfcf8a4a12b5479da448dd9b13c9df528d4bdfe9d84e8c098b05a9bcb481ca4f1e357a8c3d1ffdffe3bf739a2e2f2b9e59fc6d2bd462d8fb688346a6b7291a39f6681a55080784cf7b5392aedfcaf46a141fa5c010efcf69f288668904b5c261d0e69e7fa70817ada3818048baf89736ccb17cb61f17ba53226ef15f19fdf23ce863eebf0fcb2eb8a730294a74d657a0fb66ba474e0496d5bee7a5f74e4d4037356b75bc04f17b82b01e67981bdc071b58234cc633d82179ad2ee9e05ff69dd9d142f5fccd3c910f9306054a161fb2cae2ff5147baeaf7d48204d9bf9e4c29c50fe1e6de3519f1480476af1fec5a7d68eec1ff8b79c349aa1a6fc420b8bee435fca4d55f0e58dbc9367a850cd920f3254ed325ef9009b6525f64d5dfd0200eaaa1f931e788aa37d880"}], 0x1018}, {0x0, 0x0, &(0x7f00000061c0)=[{&(0x7f0000004d40)="33cde2dfd24db02947a44ab747346c3dd97f531b1d1b6f3c5b92201ba5366bd3270761c3ec046fac859800176c391480f2fef547e3f3b1a75384f0677248b1c3b885124a8445d6acf5e3b838978beea47cd580451e0992c6f54c06d00a8caf", 0x5f}, {&(0x7f0000004dc0)="3a57083cedb6b9b2a324acc03285466cebdd3a0ceca7d1a7afab765d31b0e00744b002d5872093fd03f6dcb2e52dffbd6bc655f8669dc9eb91c8f8f019b03a6124881630d715b2b5683a0265a70ccb644761810274f0dc9469d4a47c7c8daecec424ae5c0ae972ca0130da9bcbc36109564ae6f8d8cd1e2f4cd32f30a6da", 0x7e}, {&(0x7f0000004e40)="cc2fc7f3b20f18ab786a1a9d3e9b64f16dd26d3dc765004d3397cf8b07415e4e979835b367cec5db5af5266cc639477f5884ce7fe19b12ec4056b256fb410db31db8053de6e5fc9d07487a163b5e721a170b8aa8b78a21accaf6bfc66060dbd743d4ec7fb65110387131c266e73e44c23247842896209012e86435e5eb12a7aae21d1a72150d9c0430ea438218693c8642dbd7b7414867926d1816d4", 0x9c}, {&(0x7f0000004f00)}, {&(0x7f0000004f40)="a4fe740e5aac656dd82d174f5faf4dc7b07809a0dcb8fb8e137f97aab5dc8280a91bd58e29058fba35d87c9ffa71efb6ced7083ffc293e91a3610ec613b34bf857c05b95d3e3b614dcb1e7036ad2b5a0300c28510be5dd38f5f3ee10283d2e6b60a606b7fe8e43700902e8cf3181d85e3e5bf9b8592fca2b35fc9d90e31edb64a7ef42a1259f9a5d5dde6ded20946789e0392917eeb136d75e142dc6c5c043a12ee9eea5bbcaaa258caffad0a1", 0xad}, {&(0x7f0000005000)="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", 0x1000}, {&(0x7f0000006000)=':', 0x1}, {&(0x7f0000006040)="27c6daf21ec2c586364e9fbc22c142fac839c978ea6982b09c95d734ee58194116eae7adf7718d320bf4d3b89835f64289ea02da8163e29ff163c6cf54d17e46c8eefd8d8b6718bb62ecd53ee01e520e9572eee0af44d5e4a28007099f9d25d4c67dee3fb84fa5092e07ea0266acbbbe5889533cb15f002b2390c59d508b8fd168a4b381f410e91c869663e58635e97aef4afed4ebe0e4c8b7cb994a7937023365e249", 0xa3}, {&(0x7f0000006100)="435c415f36f3984fb84ea3b5608c01d3a183f5dffc86c251968f6227f89e6476a8ff184791f073b297ee2a33e8ba8d5ea048ba7ff7f21f61f676a1a7cb91abd3a10a9a51bd9a5e071776841b58daee37fad5010c64c724bb87bccd22f6ad87dd3c33758771685209f58f87405b6f4be7548f16a6651f9ccda8c2", 0x7a}, {&(0x7f0000006180)="28dbf62044c67e24ebecc18a5f7954251c82a1da3d76406636eb15e1749b418290db", 0x22}], 0xa, &(0x7f0000006280)=[@assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0xffff}], 0x30, 0x1}], 0x3, 0x40000) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getcwd(&(0x7f0000000180)=""/33, 0x21) write$binfmt_elf32(r1, &(0x7f0000006a80)={{0x7f, 0x45, 0x4c, 0x46, 0x14, 0x7, 0x7, 0x15d0, 0x100000001, 0x3, 0x3e, 0x20, 0xa1, 0x38, 0x34, 0x7, 0x1, 0x20, 0x1, 0x6, 0x6, 0x6}, [{0x2, 0x5a09, 0xffffffff, 0x0, 0x8001, 0x3ff, 0x75, 0x7ff}, {0x6474e551, 0xfffffffffffffff7, 0x9, 0x5, 0x1, 0x9ddc, 0x1, 0xfffffffffffffff9}], "4a6b31437ff8978b22f1bbd256fb66a8ae849d508f1c30bc61ddb5e7fd563bb0dcbac347b5dff388559771c071d44397732b9ad6da88922a12a0e757958843ca5d1311ac1f82bc48fa1c64411b8943b62ba1ceec66a836d07e6b64105865d0aaa88f049b2de5b3d06cb8bcff791da1c9004ddc652bee30edc043d70aee255e680b2f157b", [[], [], [], [], [], [], [], [], []]}, 0x9fc) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x8, 0xffffffffffffff00, 0x7fffffff, 0x81, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) write$P9_RREAD(r1, &(0x7f0000006440)={0xa3, 0x75, 0x1, {0x98, "cd17d10a5ae6cf9ba5b81009522c8074ccf09942d5645c4ee68360251458eb8643f90b53e0dab6691fb3d407cc4a6488a3d0423e47d3eb25f3c2d43c61529d9c5c23ecc7fcbfb5a2755bb66e631e8e0eab674cc8991db6493c251577416cdaa7c81ab8d90bd5cb0f36d7ec38007715e1bd82bef34ce7df6d48a7aba227a0021c617c8124c43053d68e262f2b82e1d8fed6ee591dea8a8eae"}}, 0xa3) getpeername$packet(r1, &(0x7f0000006540)={0x11, 0x0, 0x0}, &(0x7f0000006580)=0x14) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000006600)=""/142) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000065c0)={r4, 0x1, 0x6, @remote}, 0x10) r5 = add_key$keyring(&(0x7f0000006800)='keyring\x00', &(0x7f0000006840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) listxattr(&(0x7f0000006700)='./file0\x00', &(0x7f0000007480)=""/173, 0xad) add_key$keyring(&(0x7f0000006780)='keyring\x00', &(0x7f00000067c0)={'syz', 0x2}, 0x0, 0x0, r5) fsetxattr$security_evm(r1, &(0x7f0000006400)='security.evm\x00', &(0x7f0000002680)=@v2={0x3, 0x0, 0x6, 0x3, 0xaf, "72b120f4972669484689f8cec1acbd90482e0badb598486846c6865ece064d80932fa6eed446b0938637433a2351c0dfdcdd339e5f80f8388377512aa0576cb50a06b87eed2397954456a623491562d88622f0c53be0e3b6d6a678375c92c92d8b5f808b863fb748810e3b1057ed78bebe7476c962f1181b60a659037520ae6e4f280c28e7d0ce09d73c9ed7624b2a5317155ab34c1a33b397b7f37376fb6903f23563dde973bf15fc72e4a4eb47c0"}, 0xb9, 0x2) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002740)=0x0) sched_getaffinity(r6, 0x8, &(0x7f0000002780)) ioctl$TCGETA(r1, 0x5405, &(0x7f0000006500)) r7 = creat(&(0x7f0000004f00)='./file0\x00', 0x100) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000066c0)={r3, 0x3}, 0xa3de6c0c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f000000a680)={0x0, 0xa7, "60b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d43eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a558c222ba2aeacbfa22f711efb5881a6ed6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73955b9057e460e1ef17d151687fe11dc964d749abba7b4065823d051284bba00a9a0ac6dcc7e7264a5"}, &(0x7f000000a740)=0xaf) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r7, 0x4010640d, &(0x7f0000002640)={0x7, 0x40}) 03:36:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="7e9882dbbf8fa62f953f14a243fcccb4e66f4b1a9432684baf491375d52f46ef", 0x20) 03:36:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x4000, 0x0) recvmsg$kcm(r1, &(0x7f0000000300)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000000180)=""/48, 0x30}, {&(0x7f00000001c0)=""/207, 0xcf}], 0x3, 0x0, 0x0, 0x6}, 0x40) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000340)={0x6, &(0x7f0000000080)=[{}, {}, {0x0}, {}, {}, {}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000380)={r2, 0x1}) 03:36:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) mq_open(&(0x7f0000000080)='aegis128l-aesni\x00', 0x42, 0x93, &(0x7f00000000c0)={0x0, 0x5, 0x9178, 0x3, 0x8000, 0xf93, 0x3d, 0x4}) 03:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x984e, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2000, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x906a, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:37 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x10002) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x404, 0x8, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48854}, 0x40) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xd8d40000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101000, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0xffffffff, 0xffffffffffffffde) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x80f0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x598, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) keyctl$session_to_parent(0x12) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/240, 0xf0}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/29, 0x1d}], 0x4, 0x0, 0x0, 0x6}, 0x20) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000480)=0x4, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x10001) 03:36:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xbe78, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/psched\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180)=0x5b0d, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x18000000000, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000010000000100000026e30000000000000000000000001500000000000000000000000000"]) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0x7}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x5, &(0x7f0000000080), 0x0) socketpair$inet(0x2, 0x800, 0x1000, &(0x7f0000000080)) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuseblk\x00', 0x1200000, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xb000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'net/psched\x00'}}, {@fowner_lt={'fowner<', r6}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@measure='measure'}]}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000002900290800000000feb968c617b8745bf5dbdf2501000000"], 0x14}}, 0x40000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 03:36:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = memfd_create(&(0x7f0000000140)='proc\x00', 0x7) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000440)=0x54) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x6}}], 0x48}, 0x0) 03:36:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xf5ffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x5, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x7f, 0x4}) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/117) sendmmsg$inet_sctp(r2, &(0x7f0000000400)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x8dffffff00000000}}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)='@', 0x1}], 0x1, &(0x7f00000005c0)}], 0x1, 0x40040) 03:36:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x20244, 0x0) 03:36:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = memfd_create(&(0x7f0000000140)='proc\x00', 0x7) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000440)=0x54) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/219, 0xdb}], 0x6}}], 0x48}, 0x0) 03:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xb348, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000000)={{}, "73797a30000000000000000000000000000000000000000000000000000100", 0x24}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 03:36:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x21d8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)) ioctl$UI_DEV_CREATE(r1, 0x400c55cb) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz1\x00') 03:36:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x1000000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 538.343785] input: syz1 as /devices/virtual/input/input39 03:36:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000080), 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001300)={0x2, &(0x7f0000000240)=""/4096, &(0x7f00000012c0)=[{0xfffffffffffffffb, 0x40, 0x100000000, &(0x7f0000001240)=""/64}, {0x64, 0x11, 0xc5, &(0x7f0000001280)=""/17}]}) 03:36:40 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x3) flistxattr(r0, &(0x7f0000000080)=""/59, 0x3b) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 538.548151] input: syz1 as /devices/virtual/input/input42 03:36:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x404040, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x42a6) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) io_setup(0x1f, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) io_getevents(r2, 0x8e, 0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)={r3, r4+10000000}) 03:36:40 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) r1 = socket$inet6(0xa, 0x1, 0xfffffffffffffffe) syz_open_pts(r0, 0x2200) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000000c0)=0x7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, &(0x7f0000000200)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000002c0)) ioctl$TIOCEXCL(r0, 0x540c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000000000)) 03:36:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x8, @remote, 0x4e24, 0x1, 'ovf\x00', 0x8, 0xbe, 0x5d}, 0x2c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0xf, 0x8, 0x6}) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000040)={@rand_addr=0x4, @local}, 0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x8) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb8, r3, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x17e7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x869d}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r1], 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000340)={0x9, 0x10, [0x6, 0x1, 0xfffffffffffffffb, 0x1]}) 03:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x40cf000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:40 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@alg={0x120, 0x10, 0x900, 0x70bd26, 0x25dfdbfd, {{'cbc(serpent)\x00'}, [], [], 0x2400, 0x2000}, [{0x8, 0x1, 0xffffffff7fffffff}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x2cae}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x2}, {0x8}]}, 0x120}, 0x1, 0x0, 0x0, 0x80}, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x100, 0x0) sendmsg$nl_crypto(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@alg={0x120, 0x10, 0x600, 0x70bd29, 0x9, {{'drbg_pr_sha256\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x1, 0x6}, {0x8}, {0x8, 0x1, 0x26ee}, {0x8, 0x1, 0x20}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x7fff}]}, 0x120}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f0000000080), 0x0) 03:36:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 538.844656] IPVS: set_ctl: invalid protocol: 8 172.20.20.187:20004 03:36:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7ff, 0x40000) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/203) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) [ 538.913490] *** Guest State *** [ 538.914781] IPVS: set_ctl: invalid protocol: 8 172.20.20.187:20004 [ 538.928960] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 538.960935] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 03:36:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x60100, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0xa) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000004c0)=0xeffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0), &(0x7f0000000400), 0x0, 0xffffffffffffffff) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) clock_gettime(0x0, &(0x7f0000000000)) [ 539.010591] CR3 = 0x0000000000000000 [ 539.021641] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 539.039252] RFLAGS=0x00000002 DR7 = 0x0000000000000400 03:36:41 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) pipe(&(0x7f0000000000)) close(r1) [ 539.061217] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 539.068405] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 539.076856] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 539.085080] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 539.096362] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 539.105493] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 539.113837] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 539.129267] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 539.170353] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 03:36:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0xe3, "69339fbfdf64cc26f1aad73be3c12ebedc474e0dcd26ad56404deadcad0470355f0b31af43d4b3cf4f21074ca1745fd7e0f6b1c6bf4fdf7a7f9341c4594e5ccf88dabd7e6013762bb2bffcd23b6ccf0999315fe76cb5260319da888476fd403aa84a46f86e256fe905cd8fc0187cfc00857a79a9dfe003f8ba35935ab850c0b1e0b9d5b9116f1f79e511dae1f9abe49695747a05029dcdee58c25dba062a6b35890651dbba00e83dcf261547c488b568611300f17c21a246bbf92338a67e0b631fe7f1563067288a1f2c389f1902a91d140a51d905951c3688a5b061e9ce4a3edbd741"}, &(0x7f0000000080)=0x107) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)) [ 539.215297] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 539.249418] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 03:36:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x1030000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 539.267846] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 539.295468] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 03:36:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 539.344590] Interruptibility = 00000000 ActivityState = 00000000 [ 539.377467] *** Host State *** [ 539.394971] RIP = 0xffffffff81212b2e RSP = 0xffff880186e9f350 [ 539.436741] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 539.467700] FSBase=00007fb97100d700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 539.500401] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 539.519021] CR0=0000000080050033 CR3=00000001c52a7000 CR4=00000000001426e0 [ 539.544926] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 539.559373] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 539.576336] *** Control State *** [ 539.586828] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 539.607470] EntryControls=0000d1ff ExitControls=002fefff [ 539.623477] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 539.667011] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 539.684211] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 539.690980] reason=80000021 qualification=0000000000000000 [ 539.697458] IDTVectoring: info=00000000 errcode=00000000 [ 539.711256] TSC Offset = 0xfffffedd4b7f0f8b [ 539.723873] EPT pointer = 0x00000001bd20b01e 03:36:41 executing program 5: socketpair$inet6_icmp_raw(0x2c, 0x3, 0x3a, &(0x7f0000000140)) membarrier(0x40, 0x0) 03:36:41 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x9, 0x400, 0x8000}) accept$nfc_llcp(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x60) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc0800100023020000", 0x24) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0xa8, 0x1, 0x7ff, 0x7fffffff}, 0x10) 03:36:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x38380000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x25, &(0x7f00000001c0)={0x0, 'ip6tnl0\x00'}, 0x18) r2 = memfd_create(&(0x7f0000000500)="00007bdeaf3e3852480ddd5b08bf8788d8d308ea4f28bbc7784bf117c0597635dbcfbe80887a38297958bce532fee9fbc4f57230d4e6a1b195febc70ad7349f2d9e74d2d615c2c8d2ab544820538bc9c60fe55d8fa1505bebc81ce0ab442ec46dbeed4613e1d60def61e598e85cc1e10498519c0e116fc7582d8d8bbf5355a101b8bc0ef2855f9612a610e5f6839ae7341e027f0ce4224", 0x0) prlimit64(0x0, 0xf, &(0x7f0000000100), &(0x7f0000002900)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x0, 0x0, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81}) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000002980)) read(r3, &(0x7f0000000240)=""/92, 0x5c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000002a40), &(0x7f0000002a80)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f00000005c0)={"abc382d3a87adf9c413a3923122af82c6453f0014ba9c0bc1481c6178c2fd7fc90a7ee0dad337e499205d20c20a6630e17f116d53030ad4448b32fcbbbfef6af5c834888535cb53d3750592b52ecc98c63e3d96d63a8c6944ddc8e3c3054b5d8d6564332ffe14560dcb8385aab0d55bfab4ab5978495a4138f83f0529196c2fcb95bdb3848f09b6a934567188133e4946c10bfc64c5519a9e60aef24841a82c27050065f624cdfc4c235b865b7632434f2df7e4e727d04e6b413bd4a71ab19cb1085926b1c23cf845b9c4315455a1d40da4f5e0e457244bbeabb1021dba7709a6ace35070af4ff14d7cc62dae9b7e180fefbc6443b77b89315d8aeee8a3e19621ac29389694c588e60a0d0fb98ab64f46ece3cbaa5ec3b87071af793a80f0e7cb5748b8243c0adc08f13931aba82dc895f10e352f2956e0b9396296bde6c1e280b22b6d9447eca3857bc0ef82c13c40762c373066976804eac5a15a8be5362eb8fa4ebaa233297eaf25938a998ce6531735f5d0efe94e7f36136a9aca7e8c8ab38dab2c4646c4fb84133c1724f03d3217b64447b516aaabfe32ea33de14daeb7aa9575e77dae7db3bb018ed8e14cd2c1ca8098a33e5faaea83e7fc541fdb0311064fef0a1010e81931dad031b6561a74a00698f13961857c0029320d38aff36d3b0de22321712e8d4044ea4b26d7c8a72e2e46dda666361c4a2956ed49bac8564772ea0f99ceeba465cf9b11793745e7373fc509fa3065dfd8ca1cfffc5a22dadee0464c6337a2d0710a66df8703e67992699664fbddcb39042d6fb8800a980bf80a8c3d1a199a33db93c5efd39c1f3f23d9abe701c425cb9315d9f9c62a9870cae4961c814913c289e67d28d3b680c73f80a63754e4efac6cb870c5d870cbf6d8616d0a417cde7af93342c9530af7df9c4eb0e3f511b1976c70fe7d7046b32fa4c4ed97d806a7e10f3d5af52aaada119a8303d98f4443ca8f493ebe2d9624a9180eb3978583c087a3bc42a762759aaf5cbbe7749fb423789c222d62c77953d4d07c3ee0e1d4cb18c16742b4411c435f7dfad42f793a1a14982f686f65a99a39f7358ea92a852af951038f0d506defba36c6c05c8c9db49fb7231a0dbc9202566cc9aae22ccab4c17b1bdf62591a9bfc2a3dee8bbfa7f38c8b822b4286f89e5147c770a058fbf2a3056708586f628a9607be4fc7b4d3acaf0c8a82502decff3901b66214335952866b631071a52b1f073e069f3b09bcd01bdc80792537e133363bca02eaf801a57fc0ffd32b47b5f92b06bbb35fa0b0877110239f2036723302015228f461bf4909537a692b90354d15f318cb560e5955543b25e518498d966ab6862e270b272e3523c8f3d68d93c79809751cb12c6d7721bd4c69e9902a21d2890e804be0ee6c64ab5e947d669b9ace3814f78f4b8c94af4765a52402efd3ed"}) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x40020, &(0x7f0000000400)=ANY=[]) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') 03:36:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x0, 0x200000000000}, {}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:36:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x7) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0x800000000006}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000240)={0xa0, 0x0, 0x0, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x0, 0x5}}}}, 0xa0) 03:36:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x18, &(0x7f0000000580)=0x80000000, 0x4) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000400)={0x0}) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'L+', 0xfb60}, 0x28, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000480)={r5, r6, 0x1}) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x9}) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f00008d6000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) write(0xffffffffffffffff, &(0x7f0000fa8000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240000004000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x57c) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(r3, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={{r8, r9/1000+30000}, {0x77359400}}, 0x100) setsockopt$inet6_dccp_int(r7, 0x21, 0x6, &(0x7f00000004c0), 0x4) 03:36:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x75c0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7fffffff}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 03:36:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x75c0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 540.723198] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 03:36:42 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:adjtime_t:s0\x00', 0x1f, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r0], 0x1}}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x80000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000700)={0xfffffffffffffff8, 0x0, {0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2, 0x6}}) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0x400, {{0xa, 0x4e21, 0x49, @mcast1, 0x82}}}, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000fcdbdf2508"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000540)={0x0, 0x10001, 0x6, 0x101}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000005c0)={r4, 0x4a8, 0x30, 0x7fffffff, 0x9000000000000000}, &(0x7f0000000600)=0x18) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x800, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f00000007c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r6, 0xae80, 0x0) fstat(r2, &(0x7f0000000640)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) socket$kcm(0x29, 0x5, 0x0) ioctl$KVM_DIRTY_TLB(r6, 0x4010aeaa, &(0x7f00000006c0)={0x101, 0x401}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)) 03:36:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x189c40, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") read$FUSE(r0, &(0x7f0000005000), 0x170e) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vhci\x00', 0x10003, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xf, &(0x7f0000001500)="d218dd446b1fa08f8b6224cfbd23c31b8e9683a5cd462412aec8d2308ddf51c12e314197b26db5ef113a6c0fb075360aade9f7ebb358ca0c96a642cc3ae8388b041112a9647e6cbc6621b23a0aa6e012d3f20a8d1f326c8337793015e013e1632db874ae73649f7d802fc8ebdccd9ba1affc6fc522e391faa5", 0x79) dup3(r1, r0, 0x0) 03:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x8000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:43 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x125000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000b00500005001000050010000000000005001000000000000e0040000e0040000e0040000e0040000e004000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000002800746f7300000000000000000000000000000000000000000000000000000001010100000000006000484d41524b0000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff00ffffffffffffff00ffffffff4e214e214e224e200180000003000000863d0000080000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002802500200000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000004000000009000000ffffffff8000000018010000fe8000000000000000000000000000aafe8000000000000000000000000000aa000000000000000000000000000000010000000000000000000000000000000100000000000000000000ffffac1414bb0000000000000000000000000000000000000000000000000000000000000001ff01000000000000000000000000000100000000000000000000000000000000fe8000000000000000000000000000aafe800000000000000000000000000020fe80000000000000000000000000001eff010000000000000000000000000001fe8000000000000000000000000000aafe8000000000000000000000000000bbfe800000000000000000000000000015020000002800697076366865616465720000000000000000000000000000000000000000400a00000000000028004e4651554555450000000000000000000000000000000000000000000001ff7f00000000000000000000000000000000ffffe000000200000000000000000000000000000000ffffff00ff000000ffffff00ffffffffffffffffffffffff00000000ffffffff7465616d5f736c6176655f300000000062637368300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000001100000420000000000000000000000000000000f800400100000000000000000000000000000000000000000000000030006970636f6d70000000000000000000000000000000000000000000000000000004d3000004d201000000000000004800544545000000000000000000000000000000000000000000000000000001000000000000000000000000000000006970366772657461703000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a9e370000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x610) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x80d, 0x4, 0xa5a1, 0xdcc3, 0x6, 0x0, 0x20, 0x1, 0x9, 0xf8, 0x3, 0x8}) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0xfffffff5, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000700)={0xdd5, {{0xa, 0x4e20, 0x80, @local, 0x800000000000}}}, 0x88) clock_settime(0x5, &(0x7f0000000100)={0x77359400}) 03:36:43 executing program 5: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000400001000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x32) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000300)=0x3ff, 0x4) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f00000002c0)={0x1f, 0x836, &(0x7f00000000c0)="59cda5200f42e66bde02176391a3070492e8f1a9a4b78e2f822d5c861b78267cf39cc056a0a541c670effb61c02a1b03b6be9a183deb6e3f01816b2be101cec000c6ee9f4fd7da08d4b854500cc12dcbbd1b8d507c1316cae726b5c14786f2d09623110ce3a445ddbba6e43664d8ff7eb466e4a64e79d112e4fff5ee0d137876288c1bd1957cc9067becb1d7cd935ff2c9776c7bae716b56dea5b66fa04efc959b0d4c389a47fa3919ecc3fa3a9b8d03ba60bf6ab07f1ade8f50d7c26fb14a18c51ef4ed08f2293e96da3b055ee7cefd9c4e447c006cc8144f01cfba1d0242131a67a7d7908b4d2bc6e1cf72c32e598891c9e486", &(0x7f00000001c0)="5d3ea2baf8c0ebd02a98fe9e7daf7e92af9d72dd2aa31b85260d13c13e67055ef4fb4eb1274a3e91cbfeb16c93b70380510521a978db9f6d489611aedaa093119072cc46d910f93287df96c620907270c3f3179a6e4d6b2c3c005723a5fcf82c894e0c1fedd6ac19638f4db40582dd51989fde74719ed2dd592ccbf2f764075392867bff599998c1e69cb193905e36505a740c57b6a424843be7fdb1bdbf745f45f59d418d58e687c1bbdde2f6a20aec3c5b473e2fddc8b5ce1f288619f2ce37a853e44026642f5302d7b1fd58dac6f5d84d8ad764588ea232cb4f833aecc56abd8384190bc0d2de37d5c0d4b3e31e06e104c1", 0xf4, 0xf3}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x200800, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 03:36:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40, 0x9, 0xfffffffffffffffa, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0xfff, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x1038, 0x0, 0x4, 0x7, 0x0, 0x4, 0x85c}, 0x0, 0x3, 0xffffffffffffffff, 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) gettid() r1 = msgget(0x3, 0x0) msgrcv(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000fcaf4af5cc7618e3cd468b1f1093ab950000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009c3c0c9eac73080a00000000000000000000000000633e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xec, 0x1, 0x2000) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000103fa0)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x18, 0x74000) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000294ff5)={0x0, 0x0, 0x0, 0x3}, 0xb) readv(r0, &(0x7f0000000040), 0x0) 03:36:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r3, 0x2, 0x1}, 0x14) r4 = dup3(r0, r1, 0x40000000000000) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000080)=""/162, &(0x7f0000000000)=0xa2) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x80, 0x50e, 0x6, 0x7}, 0x10) 03:36:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x4000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmctl$IPC_RMID(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") shmdt(r2) 03:36:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3ff) r1 = socket(0x1e, 0x2, 0x345210ef) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x128, r2, 0x801, 0x70bd2b, 0x2, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffffff}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2fa7ba030000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}]}, 0x128}, 0x1, 0x0, 0x0, 0x8000}, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:36:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101e00, 0x84) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 03:36:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 541.563838] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 03:36:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40, 0x9, 0xfffffffffffffffa, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x8, 0xfff, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x1038, 0x0, 0x4, 0x7, 0x0, 0x4, 0x85c}, 0x0, 0x3, 0xffffffffffffffff, 0x3) accept$alg(0xffffffffffffffff, 0x0, 0x0) gettid() r1 = msgget(0x3, 0x0) msgrcv(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000fcaf4af5cc7618e3cd468b1f1093ab950000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009c3c0c9eac73080a00000000000000000000000000633e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xec, 0x1, 0x2000) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000103fa0)="88", 0x1, 0x0, &(0x7f0000ab9000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x18, 0x74000) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000294ff5)={0x0, 0x0, 0x0, 0x3}, 0xb) readv(r0, &(0x7f0000000040), 0x0) 03:36:44 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vga_arbiter\x00', 0x200800, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000a00)={0x5, &(0x7f00000009c0)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000a40)={r2, 0x1}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f00000008c0)="0de4e2a3c6c226ae364090c85cedb9b73c7b0e6b565a43ec906969764e85a4e4afe4dc247b98f9c123cb3f1d37c4f968ea4191914eb13c5b5175b2d782a7589329c517e528997211ca326e4e91b43dc04a4ab9fc4cb683", 0x57, 0x40850, &(0x7f0000000000)={0xa, 0x4e23, 0x10000, @ipv4={[], [], @local}, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000a00), 0x0, 0x0, &(0x7f0000000940)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:36:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:44 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./bus\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x40, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000480)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2e975afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) sendfile(r3, r2, &(0x7f0000000040)=0x100000, 0x100000001) 03:36:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xfffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xf080, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:44 executing program 5: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000000000d0000400500"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='EPL\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x80, 0x100) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r1, r2}) mq_unlink(&(0x7f00000001c0)='^:^\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00007c040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) 03:36:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@newneigh={0x30, 0x1c, 0x511, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) getgid() 03:36:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x49, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) fchown(r0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240020000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0xffffffffffffffff}, 0x30) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r3 = socket$inet6(0xa, 0x2000000802, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000100)=0x449a56e900000) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9, 0x40, 0x8, 0xffffffffffff2885, 0x0, 0x0, 0x200, 0x7, 0x7, 0x0, 0x7c3, 0x0, 0x10001, 0x1, 0x100000001, 0x3, 0xfffffffffffffff8, 0x20, 0x0, 0x4, 0x7, 0x1, 0x848, 0x0, 0x6, 0x400, 0x8000, 0x2, 0x5, 0xfffffffffffff0c7, 0x5, 0x521, 0x3ff, 0x7fff, 0xff, 0x80000000, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000340), 0x5}, 0x804, 0x3, 0xca0, 0x5, 0x1, 0x1c000000000000, 0x8a}, r1, 0xd, r4, 0x1) connect$inet6(r3, &(0x7f000000cfe4), 0x1c) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000003819c45185e7f9c86fa28d000029000000030000000000000004000000"], 0x18}}], 0x1, 0x0) 03:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x78be, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 542.952743] audit: type=1326 audit(2000000204.999:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27302 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x50000 03:36:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 543.043199] audit: type=1326 audit(2000000204.999:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27302 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 03:36:45 executing program 5: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf}, 0x0, 0x0, r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000100)={0xd1, ""/209}) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000200)) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x100) 03:36:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0xfffffffffffffffc, &(0x7f00000004c0)="16f59f2c8b9be2a085b2f2f109aa15f5294021a49bc5e4dbf3f63ede965b38eb10477e1e7a5bf6261bbfb2a1df5f575e2479a0c92be600") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xe8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@ax25={0x3, {"52aefbfeace98c"}}, {&(0x7f00000003c0)=""/183, 0xb7}, &(0x7f0000000340), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x60) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0xffffffe7) sendto$inet(r2, &(0x7f0000000a00)="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", 0x22f, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000140)) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x48000, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x48000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 543.121883] audit: type=1326 audit(2000000205.019:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27302 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 03:36:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 543.157116] audit: type=1326 audit(2000000205.019:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27302 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 [ 543.181026] audit: type=1326 audit(2000000205.019:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27302 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 03:36:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 543.252260] audit: type=1326 audit(2000000205.029:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27302 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457579 code=0x50000 03:36:45 executing program 2: io_setup(0x80000000, &(0x7f0000000040)=0x0) r1 = socket(0x3, 0x0, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x88000, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x8000, 0x0) r6 = eventfd2(0x1f, 0x80000) io_submit(r0, 0x3, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0xffff, r1, &(0x7f0000000100)="426bd48d8670164dab15e8bd47a193f7cb8c06ce08e35fa3fcf277b92247248b691b92c90d4b4c4348807f6891d4f6efae658c103c58ae248a9d8fa6d0732337f55ea07063950a575c42d3b3ec100d5fb298c2bc3b30905a026fdb03d8ee9c4ff599deac457c08f31ce2825dca1bd2f15c4f06b81b559e82693d4f313abaa60ce657718788bf96a23e688f42addfdc485a82ceb7476afe14d5507aac9c7bc8c78b039a600ac4b3ffa01644b61decc46dd46e8323", 0xb4, 0x8, 0x0, 0x2, r2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x2, r3, &(0x7f0000000340)="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", 0xfe, 0x7fffffff, 0x0, 0x1, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x200, r5, &(0x7f0000000500)="ee64143b644701d47e78ea15b1bb766f89c7cc4cf43a438f6d2b4d2d5b20ebfbca0985d0e5b521e539fd3275f6955c42f684ae5434e167acc70068c3a0b08fc0d1e04f290d8c", 0x46, 0x0, 0x0, 0x2, r6}]) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000680)={{0x2, 0x4e23}, {0x6, @random="5731cbc1e220"}, 0x20, {0x2, 0x4e23, @broadcast}, 'bond_slave_0\x00'}) r7 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="020a000002000000906ada8f00000000c3df7f81025bfdc01ce08ad37eb3e286fd46799365172f12e6da9328e64cc8ac3d7dc3bffea77c367f679dabf063db2ce8ee677e1ea9f8213d7d11b6397b4303d053a172f6"], 0x10}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000440)={0xfffffffffffff801, 0x2, 0x200, 0x2, 0x0, 0x3, 0x66, 0x0, 0x0}, &(0x7f0000000700)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000740)={r8, @in={{0x2, 0x4e24, @multicast1}}, 0x3, 0x6, 0x8, 0x4, 0x40}, &(0x7f0000000800)=0x98) 03:36:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000140)=',{\'@\x00'], &(0x7f0000000480)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='^\x00', &(0x7f0000000240)='ceph\x00', &(0x7f0000000280)='ceph\x00', &(0x7f0000000300)='[\x00', &(0x7f0000000340)='\n:::/nullb:\x00', &(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)="50f073656c696e75786367726f757000"]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) 03:36:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 543.382455] audit: type=1326 audit(2000000205.029:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27302 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x50000 [ 543.537684] audit: type=1326 audit(2000000205.029:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27302 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4573e7 code=0x50000 [ 543.572837] audit: type=1326 audit(2000000205.029:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27302 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4573e7 code=0x50000 03:36:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000240), 0x19) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) semget$private(0x0, 0x6dfb553792af42f, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000500)=""/4096, 0x1000}, 0x0) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000080)) 03:36:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:45 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = getpgid(0x0) setpriority(0x2, r1, 0x5) r2 = memfd_create(&(0x7f000003e000)='\'', 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000040)={0x3, 0xfffffffffffffffc}) r3 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r2, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 03:36:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:45 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000a00)={@ipx={0x4, 0x1, 0x3, "5b8a70d450b4", 0x4}, {&(0x7f0000000940)=""/154, 0x9a}, &(0x7f0000000240), 0x2}, 0xa0) bind$xdp(r3, &(0x7f0000000200)={0x2c, 0x2, r2, 0x4, r3}, 0x10) write$P9_RREMOVE(r3, &(0x7f00000001c0)={0xfffffffffffffe40, 0x7b, 0x1}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu//yz1\'', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4401, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)=0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000000480)={{0x80000000000003}, 'port1\x00', 0x20, 0x100000, 0x20, 0x0, 0x1c1, 0x0, 0x0, 0x0, 0x3, 0x6}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@loopback, @in6, 0x4e22, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x0, r2, r8}, {0x6, 0x8, 0x7, 0xc5e0, 0x3ff, 0x4, 0x4}, {0x101, 0x9, 0x9, 0x5}, 0x401, 0x6e6bb6, 0x2, 0x0, 0x3, 0x3}, {{@in=@multicast1, 0x4d3, 0xff}, 0xa, @in6=@mcast2, 0x3505, 0x1, 0x1, 0x7, 0x100, 0x2, 0x10001}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000b40)={{{@in=@broadcast, @in=@multicast2}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 03:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x88860000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 543.617588] audit: type=1326 audit(2000000205.029:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=27302 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x4573e7 code=0x50000 03:36:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:45 executing program 5: mount(&(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x11, 0x2, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000180)=@buf={0x2d, &(0x7f0000000140)="1fa557526c5f676f5a98d5693fed95e05b819328b2edbda80e46ef792dc9c590a849e41cdf2899bb78cd75a511"}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) chown(&(0x7f00000004c0)='./file0/../file0\x00', r1, r2) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x6c, 0x0, {"8dc5e7021684754fe8e3d9606b46ae497f4c00b8b1faaeab2efb381d78dd1d3dc8065af8a26310d717adcd3d42e9bff86e0a7d7105856d338faa51bf25edbf6abee94d5973efd6344749255b2385e55697c47a8b"}}, {0x0, "79fc9f74758065141139c8cea455455bd7dd11b31363df5a7ca40c9640d25d313dfc6bfc9ed78a164136317a23c1fb5018652c9ee8d798c664dda4340864b0bbfd875b51718c520c4d09ff7dc9b555a066bc5f1b0610db8fdf91aa32bf1a0cb7aac26f80112a0c3508313e4bda673baf3eb040a3fe026311713de5f7bea5e59d28c7005dceebaa7656ef26d329f38eeba8e612cc7560a3cb05d3a1a750e45070fd44ba81caaadd01544ec81f533d3239a5929148a72861f9afc3cf2aec24dd89370f87"}}, &(0x7f0000000340)=""/217, 0x131, 0xd9}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000480)={0x5, 0x7fff}) syz_open_pts(r4, 0x4000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0xffffffffffffff89) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={"6c6f004000100300fc0300", 0x101}) chdir(&(0x7f0000000040)='./file0/../file0\x00') syz_open_dev$sndpcmp(&(0x7f0000000800)='/dev/snd/pcmC#D#p\x00', 0x66, 0x2) socket$nl_route(0x10, 0x3, 0x0) 03:36:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:45 executing program 3: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r1, &(0x7f0000000080)=[{0x23, 0x40000000400, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{0xfab, 0x8}, 0x8, &(0x7f0000000440)={0x6, 0x1, 0x3, 0xff, @time, {0x1ff, 0x6}, {0x1ff, 0x4}, @connect={{0x0, 0x8}, {0x8}}}}}], 0x30) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)='./file0\x00', 0x29e88, 0x3, &(0x7f0000000100)=[{&(0x7f00000001c0)="ab532fd6fe18a9edafd82249be903a62a2a6b5cfdd6e4abf2b59c0fd6877cb74c6db7d51b7b40fad7975312303adfd4276c59f53bf3097fc6802c4a8a079378f050cc59e4f5e2c4a06d7f43b8e486f044de212367d72f32c23b9c40162717b91696263d0a591aeef7886469f22b076b3c1a7afd1139955b1d257e2c8e0fd6ddc4d78ccb82c0ae13f7d021e75", 0x8c, 0x75c}, {&(0x7f0000000280)="8aa37ab8f6f3eab6c5e9a4e2ca9fc5c549c30dcbb38a193c2b37429e268d6e41db1d5a69a5dd4e01fb0839a95fb250e3a3203699fb00dbabcd353bc3c02995fb14c1f72edc41a8be1f0918f7defb9a3f7c7786540fac6b41ba7e6e6df08588136b53ba9cbd8c9475fc1d994d6b0cfa37e31acda306f1f61a7f1d993039752d8d01da2a2a37153e5842d887f45d9a55c25b61e9", 0x93, 0x9}, {&(0x7f0000000340)="c62c36859359adc2de944669101ca268c61830066c025772d6a9a6d1870930d09a580603974c7495e6c0a7316c48fff96f6613a963a3b7af33115733b0a9d5ebda656d130e74ce4ad58587253a2b40085661de496602ca88d94b6ff3bf1498d3e3e9d63b4cadc35ead6d5037aeb07b8f8da19df78e3b0d574082bfb3294a356a250ec32c13dd2dbd5f46b64a3b7c", 0x8e, 0x7}], 0x100400, &(0x7f0000000400)='*+\x00') 03:36:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x8dffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x587b0000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) r1 = getpid() getpeername(r0, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) sendmmsg(r0, &(0x7f0000001000)=[{{&(0x7f0000000a80)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000b00)="9d1d56b6abc07502ea31c360a75113c6eae88babc64984fabbfb3ad11e666c5e61b59834329f2f172ad2f3538c4c69ca43e351846f8794d5d62b4a90a425e77031854ae39bd782871ac4be2ce8e427795cbe6aa3f78dcdf5021ade64f76d70b86fc4d3258c664d0a5d07e0da0112b4c65a6bf91f3be653495756ec5cb8e79b1a106cf6a6679aae0ea432664c1b3923cb763695", 0x93}], 0x1, &(0x7f0000000bc0)=[{0x10, 0xff, 0x8}, {0x60, 0x103, 0x4, "a51e49be057e3196fdc08cb2730f4c3f8c00cb398f0be3c8fdde4a7e75e101db0670b9a8769f34d0fdfd219fd170d6dc306f7b189cc63ef6e6ac1f720e0dde8bddd315278017242e85483abe2131"}, {0xb0, 0x111, 0x5c6, "eede8b0ba22bcbca20043cb9869b71e6835980339ac071ddf0d8f97a34fd9c2634396f25f6f24bf2aaea4cadf30dfc5943d4428adfb1d7defc3d89f771778d6ff62fb22ce6db8b2067c709901233b34edb588646dfeb697efe33f2360257d8fda374a9ef2a53e9f1323cde6c098b1f106cced9eb9b2c14facd449ee98af8531a90bda74508f47aabcfda018bf194f6b22dafce8510947fcf1f413beb"}, {0x108, 0x1ff, 0x1, "669dcb4987b701e8f99c2986c1ff515ad4faa2f5dd7ffb7f6857f6c0a6fe34663c2cca3690da9272e7c8a6addd8fd533f3aa5f6b79ee1851781dd790d7604cae78ea0825ebc860ac327be7964396bbd222b74a657660e821043a8e5028e2b1e896570fbc60650c01d2cba9d4569e5772f3877c500f608158b3be38b4804ae67c975add85c3c1ad31395b989b2a73c79e151f93e516c3c53c739be335f903a01928c4fb56f72cb8fc586f8bc1641c18f64324af5009048619fb49c91c2ddea58506fced3f64a96abe2eeae54e24c251a24acb6b40b7459e6d0903c6ff074d599008b3cddba59eff443b1bdf1fc53c7300e9fc221940"}], 0x228, 0x20008000}}, {{&(0x7f0000000e00)=@ipx={0x4, 0x100000000, 0x100, "661f0c8f1cac", 0xfffffffffffffffc}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000e80)="0e9a540deffcbbe2d2b1af4dad02b61b01573d372c37412c20f56cd9132aaa0f57be2096002dc22ad1c3d0c83a98d03add854847817ee57b10802005df019b3a04b8b50af129d3f86d44c68e1c6171bccc5f54ed06dedaed02aed2198dfe14f7a7c48479", 0x64}, {&(0x7f0000000f00)="f22f8fefa83098e7adbb8e408aa435cfba0fc5396cb052f3dfc344a5dc20d5e5f7d7b5031b6ac5fd31d02d009745d6b8c49f", 0x32}, {&(0x7f0000000f40)="e26858d27cdf9596d46285bab3bcbaa70c05d820ba039914749d1890b52036d8f90e0fff9658c7c5848c87284cbadaa4fb45d650027f413dd2d4512c2b17a7ff868c4603131caf71f5991d10663c76a85771ee3f28ba", 0x56}], 0x3, &(0x7f00000033c0)=[{0x108, 0x85, 0x7f, "3e1dfceb862f036118f4feaa3aeaee07ee6e9eada301ebc72c5b1d8804420d954df064dc05c63cb5743cf95566954586a356210378f3436b113de31c8e36d8a8cfcffe8366df183a07e104315c7035a6ae928aeca83c5064046d8d50c7ade89795e4c79851c2b6a95bafa9633207a1062ffe678900ab0f061fc6087c476097c3b32c5204e10236f65b7d026c2415970da91b3c09f6ea3265062cfd1bad9489dfea60fd51d78a8f495891f439db4c5af92fa4f656bb3878eb713bf1f382707a98885cd521ce52ec4dbb604bc0ad251e2a3ede884ac8fac430f0d4a79c5fff15fdd6396a8bd1a99bb6d90c1c9f838a27c26d"}, {0xc8, 0x11f, 0x1e67, "5ca0bb33cf380bfa4ac332f6629b588f33c9611f41573b429ebce2930d9ef2df1ccae6f1989088ed3e2faf8d862e6356d2670fb237027bc9fad775f22fa39491185f1f3d0ff66bf556e538ec7b42eb9ce3126b6d7c05956a0b89b49e8e45ce7bee00b2b170446cc90525cec21b09c572b823826fda537289c6c29d2f2c2ab3d26ee0ce595fd9b725e5df0a35ab3880f28356fb3a7e9ea728ce4c189a451002632ef8f4228d6ed87af3ddccf03ed83fd939"}, {0xf0, 0x104, 0x5, "72a0532948eac76794a1d4d8a13dfebb232d91a5dcde1725ba6cb33ea07069c4065fb36e429fafc84b5a99a5cd2f2c15951b0f224f712dd60cbb747472ff69bd58421cfa3565d513d765a9601cb2f8d42a6f40528c36d19278b441df37a2531289b782e9c3a54a0d6e5c6518a83ec2dffab5685eca1df6c4ca6d7ede949b0aeea1a426a33eca93491066242641a484386707b6b1154ffe286c05a6be75c4e6940235d70272effefb076918b7f08471f9f8524c3247b9421a5bcf397486795f5216329e21cf02272d5f7cc540e9b7106a18be33a41df73e7f1db276ee108f"}], 0x2c0, 0x40000}, 0x4}], 0x2, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) process_vm_writev(r1, &(0x7f0000000640)=[{&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000280)=""/194, 0xc2}, {&(0x7f0000000380)=""/162, 0xa2}, {&(0x7f0000000440)=""/54, 0x36}, {&(0x7f0000000480)=""/174, 0xae}, {&(0x7f0000000540)=""/9, 0x9}, {&(0x7f0000000580)=""/191, 0xbf}], 0x7, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/198, 0xc6}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/6, 0x6}, {&(0x7f0000000800)=""/211, 0xd3}, {&(0x7f0000000900)}], 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000140)) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f00000009c0)=""/154) preadv(r3, &(0x7f0000000100), 0x2a2, 0x5b) 03:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) r5 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) r7 = getgid() r8 = getpgid(0xffffffffffffffff) r9 = getuid() stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000000680)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000040)=[{&(0x7f00000001c0)="cef700a9beabeb5ef04ccc05f5dee6438f911f0af0c654c93b4a7aea72cd01a4915d47ee8269989dce2d4739989a50fb8f990284f2bb6705be992886d2f029e0d2ca1bb6689542142d3b01480a8d819e67893b2f3e989ef71c46df9b67232db443e3bdb579ae169db6", 0x69}, {&(0x7f00000002c0)="47e610da0403303a6aacde9d8f3e231e561582fa3a1840166a30b727c2d9b5ec1e2d583b8f97183875fb054f740fd2252787d866c2f405f1e1688dd02a2888f3fbc9437110c4319ffd709e2c8bcc49f59d03e1dc147442104f94a12be70165effab2b5d83fb02c2b1a68ab585624637da52a0f8578beeb26d13f21825290da7b13e72a5788923cfaa8aabb02a18b07757e4de824487f1a57d3d70bb0f8b67403b07e2d2ea4d9", 0xa6}, {&(0x7f0000000400)="70afd606ec0a395a9d5a12fdd321bf82e1cfddacc41cb07d7161469bb1e4b70875bc7417f2499c582e20ad0c158f61ca0985b85033f72a57df8f81b958a479ff8888e54a2f04109f0fa149a9fe245905", 0x50}], 0x3, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r4, r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r2, r2]}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x28, 0x1, 0x1, [r0, r1, r2, r0, r2]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xc0, 0x4000005}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0x80ffff00000000}}]}) 03:36:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r2, &(0x7f0000001540)={0x7}, 0x7) write(r2, &(0x7f0000000040), 0x3a78c311) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/96, 0x60) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x5e8, 0x7}, &(0x7f0000000140)=0xc) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000480)={@nl=@kern={0x10, 0x0, 0x0, 0x8000010}, {&(0x7f0000000400)=""/4, 0x4}, &(0x7f0000000440), 0x20}, 0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x8, 0xad1e, 0x8004, 0x2, 0xfffffffffffffff7, 0x100000000, 0xfffffffffffffffe, 0x0, r3}, &(0x7f0000000300)=0x20) r4 = getpgrp(0x0) move_pages(r4, 0x4, &(0x7f0000000340)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil], &(0x7f0000000380)=[0x401], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x4) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x1000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x700, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 545.007458] device lo entered promiscuous mode [ 545.017087] device lo left promiscuous mode 03:36:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0xffffffff000, 0xfff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'rdma'}, {0x2f, 'cpu'}]}, 0x17) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2b, 'pids'}]}, 0x6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:36:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 545.223331] device lo entered promiscuous mode 03:36:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x20480, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:47 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/ion\x00', 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @rand_addr=0x40}, @in={0x2, 0x4e24, @rand_addr=0x10000}, @in6={0xa, 0x4e21, 0x401, @empty, 0x7bfa}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x7, @loopback, 0x101}, @in6={0xa, 0x4e23, 0x6, @local, 0xc04d}], 0xb4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0xfffb, 0x80001b}) 03:36:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) r1 = syz_open_pts(r0, 0x400) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00004000202030303030efc2454f593a5873303030303030303000"], 0x7e5, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'vlan0\x00'}) close(r1) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) splice(0xffffffffffffffff, &(0x7f00000000c0), r3, &(0x7f0000000180), 0x0, 0xa) syz_open_pts(0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) close(r3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:36:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x890e, &(0x7f0000000080)="155bfd9442f0cbf7786070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000000900020035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 03:36:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 545.423680] validate_nla: 2 callbacks suppressed [ 545.424456] netlink: 'syz-executor3': attribute type 21 has an invalid length. [ 545.451450] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 03:36:47 executing program 3: sched_setattr(0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000880)=ANY=[@ANYBLOB="02dfd25700001000000000000000000000000000000000000000000000c7a6b09493d661a3a9e1ac11028d539974ec7910bc605f0f000a322e02e09df4476ce4572bc27e811b995fedd91476f2614554c0f629ad55d71b4284c251bbcf218a7ddb1150a0a9412df7f6f5b300d60ee14658bb49803e8a7006ef8d8381914940328f707222d1f9db7ef84b7668ce25009b76ea93de6358527d7ad0742e1f69c65c6025e923c6000000000000d0cecf1aaf82279deaa569edf964a5927f335d3f1974c11c3aa32b9869"]) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000300)=0x1) read(r0, &(0x7f00000000c0)=""/32, 0x19) write(r1, &(0x7f00000001c0), 0xfffffef3) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/17) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000700), &(0x7f0000000980)=0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000009c0)={{0x3f, @loopback, 0x4e20, 0x0, 'fo\x00', 0x2, 0x7, 0x1b}, {@rand_addr=0x80, 0x4e24, 0x10000, 0x20, 0x77ae7173, 0x5}}, 0x44) io_setup(0x6, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@dev, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@remote}}, &(0x7f0000000840)=0xe8) ioprio_get$uid(0x0, r3) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@dev, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) rt_sigaction(0xe, &(0x7f0000000340)={&(0x7f0000000040)="c48279307100c461e5f3506a3e65f30fe67a068f09a09a93312591d844dadd66f087288fe97c814793c4225af5f4d03d02000000450f01d8", {0x1}, 0xd0000000, &(0x7f00000001c0)="c4c1fa7f5b87c42259a9232eddcb8fea48128002000000e8950000c4c1a1e56cb9a5410f0d60000f57dcc4017be6a823090000656666430fd4467f66f2a4"}, &(0x7f0000000440)={&(0x7f00000003c0)="d163fec40165660addc2c481795a7a00f23e83e3030f95e32ed09a576253ed660f2ce4c4a1f9d6de7b00", {}, 0x0, &(0x7f0000000400)="8f4878c245002cc461a9f84dcec421a9eecdc48281900c18c4e1a8549d00000000dc7a04c4c1e1591145dbd1c4627d18d8c4c37d04680500"}, 0x8, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) 03:36:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x1100000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"766c016e300000ecfffffff000000096", 0x8000002200}) r1 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000480)=""/117, 0x75}], 0x1) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x100000001, 0x4eeb, 0x4}) dup3(r1, r0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00d0f1842e05c595c4d7ddeb90e6d30000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0300000000203facc8dc033f008008001b0000000010"], 0x28}}, 0x0) 03:36:47 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0xfa, 0x21, 0x2}, 0x7) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)=0x0) kcmp(0x0, r3, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r1, &(0x7f0000000280)={r1, r0, 0x9}) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x400001) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x100000, 0x5, 0x0, 0x0, 0xf6b8, 0xffffffffffffffff}) times(&(0x7f0000000400)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x96) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000300)="64b0bb33dbc73e472b16d3c44b1d5e3d0116b5a1d0fa7f6d43b5497db89c5494309cad2154a3660b9097ac176862782dc795e312f5d03906c700000500000000000000000000000080468d6d8b77688bfefa490cbdcaaf0b27192021728d1e63b07339ad2999a2", 0x67, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0) [ 545.725072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 545.743156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 03:36:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:47 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) socket$packet(0x11, 0xa, 0x300) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000003, r1}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa5b753ea9f2fddc023eda1c324df2064f30b203704374", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f0000000240)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82100, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f00000000c0)=0xfffffffffffffffd) socket(0x7, 0x4, 0x9) 03:36:48 executing program 1 (fault-call:9 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 546.051343] FAULT_INJECTION: forcing a failure. [ 546.051343] name failslab, interval 1, probability 0, space 0, times 0 [ 546.063363] *** Guest State *** [ 546.069623] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 546.077602] cgroup: fork rejected by pids controller in [ 546.078625] CPU: 0 PID: 27520 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #47 [ 546.080856] /syz2 [ 546.084094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.102768] Call Trace: [ 546.102795] dump_stack+0x1c4/0x2b4 [ 546.102814] ? dump_stack_print_info.cold.2+0x52/0x52 [ 546.102834] ? __wake_up_common_lock+0x1d0/0x330 [ 546.102867] should_fail.cold.4+0xa/0x17 [ 546.123060] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 546.128164] ? mark_held_locks+0x130/0x130 [ 546.132410] ? lock_downgrade+0x900/0x900 [ 546.136556] ? do_raw_spin_lock+0xc1/0x200 [ 546.140807] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 546.146599] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 546.151736] ? __wake_up_common_lock+0x1d0/0x330 [ 546.156494] ? __wake_up_common+0x7d0/0x7d0 [ 546.160814] ? __lockdep_init_map+0x105/0x590 [ 546.165318] ? fs_reclaim_acquire+0x20/0x20 [ 546.169649] ? lock_downgrade+0x900/0x900 [ 546.173805] ? ___might_sleep+0x1ed/0x300 [ 546.177959] ? arch_local_save_flags+0x40/0x40 [ 546.182551] ? mark_held_locks+0x130/0x130 [ 546.186784] __should_failslab+0x124/0x180 [ 546.191019] should_failslab+0x9/0x14 [ 546.194819] kmem_cache_alloc+0x2be/0x730 [ 546.198977] ? vmx_flush_tlb_gva+0x380/0x380 [ 546.203396] ? ima_get_action+0x7e/0xa0 [ 546.207386] mmu_topup_memory_caches+0xf7/0x390 [ 546.212078] kvm_mmu_load+0x21/0xfa0 [ 546.215791] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 546.220723] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 546.226260] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 546.230842] vcpu_enter_guest+0x3dbe/0x6380 [ 546.235157] ? __phys_addr+0xa6/0x120 [ 546.238970] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 546.244540] ? vmcs_load+0xd8/0x150 [ 546.248167] ? emulator_read_emulated+0x50/0x50 [ 546.252839] ? vmx_vcpu_load+0xb06/0x1030 [ 546.256993] ? mark_held_locks+0x130/0x130 [ 546.261238] ? vmx_write_tsc_offset+0x680/0x680 [ 546.265906] ? lock_downgrade+0x900/0x900 [ 546.270067] ? lock_acquire+0x1ed/0x520 [ 546.274038] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 546.279051] ? preempt_count_add+0x7d/0x160 [ 546.283389] ? lock_release+0x970/0x970 [ 546.287359] ? kvm_gen_update_masterclock+0x350/0x350 [ 546.292554] ? kvm_arch_dev_ioctl+0x630/0x630 [ 546.297072] ? preempt_notifier_dec+0x20/0x20 [ 546.301589] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 546.306438] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 546.311464] kvm_vcpu_ioctl+0x72b/0x1150 [ 546.315530] ? kvm_vcpu_block+0x1030/0x1030 [ 546.319862] ? __fget+0x4aa/0x740 [ 546.323324] ? __f_unlock_pos+0x19/0x20 [ 546.327300] ? __fget+0x4d1/0x740 [ 546.330754] ? ksys_dup3+0x680/0x680 [ 546.334499] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 546.339439] ? fsnotify+0xaae/0x12f0 [ 546.343152] ? kvm_vcpu_block+0x1030/0x1030 [ 546.347473] do_vfs_ioctl+0x1de/0x1720 [ 546.351358] ? fsnotify_first_mark+0x350/0x350 [ 546.355935] ? __fsnotify_parent+0xcc/0x420 [ 546.360265] ? ioctl_preallocate+0x300/0x300 [ 546.364676] ? __fget_light+0x2e9/0x430 [ 546.368649] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 546.374196] ? smack_file_ioctl+0x210/0x3c0 [ 546.378513] ? fget_raw+0x20/0x20 [ 546.381980] ? smack_file_lock+0x2e0/0x2e0 [ 546.386223] ? __sb_end_write+0xd9/0x110 [ 546.390285] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 546.395817] ? fput+0x130/0x1a0 [ 546.399098] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 546.404656] ? security_file_ioctl+0x94/0xc0 [ 546.409067] ksys_ioctl+0xa9/0xd0 [ 546.412527] __x64_sys_ioctl+0x73/0xb0 [ 546.416420] do_syscall_64+0x1b9/0x820 [ 546.420311] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 546.425674] ? syscall_return_slowpath+0x5e0/0x5e0 [ 546.430610] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 546.435449] ? trace_hardirqs_on_caller+0x310/0x310 [ 546.440466] ? prepare_exit_to_usermode+0x291/0x3b0 [ 546.445496] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 546.450344] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 546.455527] RIP: 0033:0x457579 [ 546.458738] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 546.477636] RSP: 002b:00007fb97100cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 546.485340] RAX: ffffffffffffffda RBX: 00007fb97100cc90 RCX: 0000000000457579 [ 546.492613] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 546.499886] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 546.507150] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb97100d6d4 [ 546.514427] R13: 00000000004c003b R14: 00000000004d0108 R15: 0000000000000007 [ 546.525496] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 03:36:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x68f60000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 546.566122] CR3 = 0x0000000000000000 03:36:48 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r1, r0) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfdffffff}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffdc5) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x400, 0x6b, "c3a8e3a906da141f04060315e1ae4d6f906204375768042aff34260d6cf7a49d9fd816ad9995ee78006e436faaeb5d78a7648e7d5cba323ea505f6b7cd13b4a3e662323c2372879bbfa18eceef1fb9b8a7e21b6c62333a7325b3f3663bd1782473ca67f7579c39b0e084e6"}, 0x73) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x4, 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x12e) sendfile(r2, r2, &(0x7f0000000080), 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 03:36:48 executing program 1 (fault-call:9 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 546.635864] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 546.659401] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 546.665640] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 546.672688] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 546.680848] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 546.688887] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 546.697447] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 546.705631] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 546.713749] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 03:36:48 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x10000000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000002c0)=0xd76, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000012, &(0x7f0000000300)=0xfffffffffffffff8, 0xffffffffffffff3b) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)="7379d848a0758f807a87dba8dd1b00", 0x2d) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x8) accept(r2, &(0x7f0000000240)=@pptp, &(0x7f00000001c0)=0x80) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000140), 0x14) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) sendmmsg$unix(r3, &(0x7f00000000c0), 0x0, 0x20000000) close(r2) [ 546.747937] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 546.809528] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 03:36:49 executing program 3: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = socket$inet6(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x0, 0x5, 0x8a, 0x37, 0xffffffffffffffff, 0x10001}, 0x2c) sync() syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x3040800, &(0x7f0000000900)) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000280)='em0]wlan1cgroup\x00', &(0x7f00000002c0)='iso9660\x00', &(0x7f0000000300)='cgroupwlan1@vboxnet0g\x00', &(0x7f0000000600)='*]vboxnet0[^)trustedem1#%\x00', &(0x7f0000000640)='syzkaller\x00', &(0x7f0000000800)='nodev^ppp0*\'self\x00', &(0x7f0000000840)='vfat\x00'], &(0x7f0000000a80)=[&(0x7f0000000940)='vboxnet0\x00', &(0x7f00000009c0)="73656375726974797b2ff36e6f6465762c776c616e31657468306574683000", &(0x7f0000000a00)='vfat\x00', &(0x7f0000000a40)='syzkaller\x00'], 0x100) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='\v\x00\x00\x00syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s'], 0x1) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000980)) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x1}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @broadcast, 0x0}, &(0x7f0000000580)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1f, 0x1d, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000050000000000000055e121060000000000000000000000000000000085000000050000000000000000c1220c55fca44aa438e33d3edf84515400000002007a0f050000000000000000000000ed9afcff1000000000000000000000007da700000d00000000000000000000005d750c010400000000000000000000009722feff010000000000000000000000950000000000000062b9dd9bc63245631ab5a7a98acbf9a44ed4f25fdf4cd7bdefc56d6a99aea1251d1963b455232475c838e944dbc265655ae7a6d94443dd896568cddcb0a01c8d299f247eb1ac5240c9763db01adcb798c53925624579"], &(0x7f0000000180)='syzkaller\x00', 0x800, 0x4e, &(0x7f0000000440)=""/78, 0x41100, 0x1, [], r1, 0xc}, 0x48) umount2(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) lstat(&(0x7f00000008c0)='./file0/file0\x00', &(0x7f0000000d80)) bind$inet6(r2, &(0x7f0000000ac0)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0x4}, 0x1c) [ 546.903801] FAULT_INJECTION: forcing a failure. [ 546.903801] name failslab, interval 1, probability 0, space 0, times 0 [ 546.927882] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 546.996214] CPU: 0 PID: 27544 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #47 [ 547.003542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.012910] Call Trace: [ 547.015526] dump_stack+0x1c4/0x2b4 [ 547.019181] ? dump_stack_print_info.cold.2+0x52/0x52 [ 547.024385] ? __kernel_text_address+0xd/0x40 [ 547.028916] ? unwind_get_return_address+0x61/0xa0 [ 547.033893] should_fail.cold.4+0xa/0x17 [ 547.037993] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 547.043112] ? save_stack+0xa9/0xd0 [ 547.046744] ? kasan_kmalloc+0xc7/0xe0 [ 547.050649] ? kasan_slab_alloc+0x12/0x20 [ 547.054810] ? kmem_cache_alloc+0x12e/0x730 [ 547.059143] ? mmu_topup_memory_caches+0xf7/0x390 [ 547.063998] ? kvm_mmu_load+0x21/0xfa0 [ 547.067886] ? vcpu_enter_guest+0x3dbe/0x6380 [ 547.072380] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 547.077402] ? do_vfs_ioctl+0x1de/0x1720 [ 547.081475] ? ksys_ioctl+0xa9/0xd0 [ 547.085112] ? __x64_sys_ioctl+0x73/0xb0 [ 547.089172] ? do_syscall_64+0x1b9/0x820 [ 547.093235] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 547.098623] ? percpu_ref_put_many+0x11c/0x260 [ 547.103220] ? lock_downgrade+0x900/0x900 [ 547.107371] ? lock_release+0x970/0x970 [ 547.111348] ? fs_reclaim_acquire+0x20/0x20 [ 547.115667] ? lock_downgrade+0x900/0x900 [ 547.119817] ? ___might_sleep+0x1ed/0x300 [ 547.123975] ? arch_local_save_flags+0x40/0x40 [ 547.128566] ? percpu_ref_put_many+0x13e/0x260 [ 547.133159] ? trace_hardirqs_on+0xbd/0x310 [ 547.137488] __should_failslab+0x124/0x180 [ 547.141725] should_failslab+0x9/0x14 [ 547.145526] kmem_cache_alloc+0x2be/0x730 [ 547.149674] ? vmx_flush_tlb_gva+0x380/0x380 [ 547.154092] ? ima_get_action+0x7e/0xa0 [ 547.158077] ? mmu_topup_memory_caches+0xf7/0x390 [ 547.162919] mmu_topup_memory_caches+0xf7/0x390 [ 547.167604] kvm_mmu_load+0x21/0xfa0 [ 547.171333] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 547.176265] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 547.181805] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 547.186409] vcpu_enter_guest+0x3dbe/0x6380 [ 547.190743] ? emulator_read_emulated+0x50/0x50 [ 547.195413] ? vmx_vcpu_load+0xb06/0x1030 [ 547.199563] ? mark_held_locks+0x130/0x130 [ 547.203798] ? vmx_write_tsc_offset+0x680/0x680 [ 547.208466] ? lock_downgrade+0x900/0x900 [ 547.212631] ? lock_acquire+0x1ed/0x520 [ 547.216632] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 547.221658] ? preempt_count_add+0x7d/0x160 [ 547.225982] ? lock_release+0x970/0x970 [ 547.229973] ? kvm_gen_update_masterclock+0x350/0x350 [ 547.235169] ? kvm_arch_dev_ioctl+0x630/0x630 [ 547.239668] ? preempt_notifier_dec+0x20/0x20 [ 547.244169] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 547.249013] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 547.254042] kvm_vcpu_ioctl+0x72b/0x1150 [ 547.258124] ? kvm_vcpu_block+0x1030/0x1030 [ 547.262452] ? __fget+0x4aa/0x740 [ 547.265941] ? __f_unlock_pos+0x19/0x20 [ 547.269953] ? __fget+0x4d1/0x740 [ 547.273415] ? ksys_dup3+0x680/0x680 [ 547.277138] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 547.282068] ? fsnotify+0xaae/0x12f0 [ 547.285787] ? kvm_vcpu_block+0x1030/0x1030 [ 547.290128] do_vfs_ioctl+0x1de/0x1720 [ 547.294019] ? fsnotify_first_mark+0x350/0x350 [ 547.298595] ? __fsnotify_parent+0xcc/0x420 [ 547.302914] ? ioctl_preallocate+0x300/0x300 [ 547.307332] ? __fget_light+0x2e9/0x430 [ 547.311312] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 547.316852] ? smack_file_ioctl+0x210/0x3c0 [ 547.321176] ? fget_raw+0x20/0x20 [ 547.324630] ? smack_file_lock+0x2e0/0x2e0 [ 547.328865] ? __sb_end_write+0xd9/0x110 [ 547.332931] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 547.338511] ? fput+0x130/0x1a0 [ 547.341824] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 547.347359] ? security_file_ioctl+0x94/0xc0 [ 547.351780] ksys_ioctl+0xa9/0xd0 [ 547.355237] __x64_sys_ioctl+0x73/0xb0 [ 547.359132] do_syscall_64+0x1b9/0x820 [ 547.363026] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 547.368389] ? syscall_return_slowpath+0x5e0/0x5e0 [ 547.373316] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 547.378157] ? trace_hardirqs_on_caller+0x310/0x310 [ 547.383196] ? prepare_exit_to_usermode+0x291/0x3b0 [ 547.388217] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 547.393068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 547.398255] RIP: 0033:0x457579 [ 547.401452] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 547.420349] RSP: 002b:00007fb97100cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 547.428071] RAX: ffffffffffffffda RBX: 00007fb97100cc90 RCX: 0000000000457579 [ 547.435337] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 03:36:49 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0xfa, 0x21, 0x2}, 0x7) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)=0x0) kcmp(0x0, r3, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r1, &(0x7f0000000280)={r1, r0, 0x9}) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x7, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x400001) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x100000, 0x5, 0x0, 0x0, 0xf6b8, 0xffffffffffffffff}) times(&(0x7f0000000400)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x96) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000300)="64b0bb33dbc73e472b16d3c44b1d5e3d0116b5a1d0fa7f6d43b5497db89c5494309cad2154a3660b9097ac176862782dc795e312f5d03906c700000500000000000000000000000080468d6d8b77688bfefa490cbdcaaf0b27192021728d1e63b07339ad2999a2", 0x67, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0) [ 547.442602] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 547.449869] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb97100d6d4 [ 547.457150] R13: 00000000004c003b R14: 00000000004d0108 R15: 0000000000000007 [ 547.465051] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 547.478427] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 547.503691] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 547.528180] Interruptibility = 00000000 ActivityState = 00000000 [ 547.548715] *** Host State *** 03:36:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xa000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 547.555333] RIP = 0xffffffff81212b2e RSP = 0xffff88018781f350 [ 547.576380] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 547.598786] FSBase=00007fcc46954700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 547.632326] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 03:36:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7, 0x20000000008, 0x3}, 0x2c8) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x10000) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x3, 0x2, 0xffffffff00000000, 0x4cd, 0x200, 0x5, 0x1, 0x100000000, 0x4, 0x4, 0x1f, 0x1ff}) [ 547.678637] CR0=0000000080050033 CR3=00000001cd236000 CR4=00000000001426e0 [ 547.678657] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 547.678668] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 547.678673] *** Control State *** [ 547.678681] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 547.678688] EntryControls=0000d1ff ExitControls=002fefff [ 547.678701] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 547.678715] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 547.789388] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 03:36:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x5f) accept$alg(r0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40000000080000, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) fallocate(r1, 0x0, 0x0, 0x73e0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x3, 0x4, 0x3, 0x3}) 03:36:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 547.842033] reason=80000021 qualification=0000000000000000 [ 547.860212] IDTVectoring: info=00000000 errcode=00000000 [ 547.867380] TSC Offset = 0xfffffed9796ed82e [ 547.872360] EPT pointer = 0x000000017121e01e 03:36:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x400) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x1700) 03:36:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x48b30000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x10000000, &(0x7f0000000240)="5e4d9639c5757f8d153610d668d6f8082c32db8c488d867da40ad74366d7c7b2a3", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000500)="9b") read$FUSE(r1, &(0x7f0000003000), 0x4ea) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) r2 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000040)="242d25f700"}, 0x30) rt_tgsigqueueinfo(r2, r3, 0x1a, &(0x7f0000000400)={0x13, 0x20, 0x3, 0x3}) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x0, 0x201}, 0x14}}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r4, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 548.000107] FAT-fs (loop3): Unrecognized mount option "./file0" or missing value 03:36:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x400) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x1700) 03:36:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0xe8, 0x5, 0xfffffffffffffff9}) 03:36:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x44) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2200, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000140)={0x2, 0x8}, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="660fefa70b00baf80c66b827251a8966efbafc0cb0c8ee8288d2ec359aff3abb00f36f0f30baa100b00beef30f2c1b0f21b966b8000000800f23c00f21f8663502000f000f23f8", 0x47}], 0x1, 0x0, &(0x7f0000000180), 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x1e, r2, 0x1) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000010000dbe2dfba64d64318674d8fd488290000000000000000000000000000000000000000000000000000000000bbce2606000000f40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd0ebc46a30a5c0ac16d000000000000000000000000000000040000000000000007"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x400000000000020, 0x0, 0x100008000) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x2) 03:36:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000340)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000680)={'broute\x00', 0x0, 0x0, 0x9, [], 0x1, &(0x7f00000005c0)=[{}], &(0x7f0000000640)=""/9}, &(0x7f0000000700)=0x78) fchdir(r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x80440, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x100007) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000001c0)) 03:36:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4138ae84, 0x0) 03:36:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xfe80000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000180)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000200)=""/205, 0x1, 0x4}}, 0x68) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3fffffffffffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="00080000ec0500006d8a2b0012fcfdffff010000b90200000001000284811f4ce10077a1907aaae6313400000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000000)) [ 548.783943] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 548.827931] REISERFS (device loop3): using ordered data mode [ 548.863111] reiserfs: using flush barriers [ 549.015711] REISERFS warning (device loop3): sh-459 journal_init: unable to read journal header [ 549.042115] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space [ 549.252896] attempt to access beyond end of device [ 549.257893] loop5: rw=1, want=114, limit=112 [ 549.262483] Buffer I/O error on dev loop5, logical block 113, lost async page write [ 549.270370] attempt to access beyond end of device [ 549.275301] loop5: rw=1, want=115, limit=112 [ 549.280024] Buffer I/O error on dev loop5, logical block 114, lost async page write [ 549.287828] attempt to access beyond end of device [ 549.292816] loop5: rw=1, want=116, limit=112 [ 549.297230] Buffer I/O error on dev loop5, logical block 115, lost async page write [ 549.305219] attempt to access beyond end of device [ 549.310234] loop5: rw=1, want=117, limit=112 [ 549.314715] Buffer I/O error on dev loop5, logical block 116, lost async page write [ 549.322870] attempt to access beyond end of device [ 549.327857] loop5: rw=1, want=130, limit=112 [ 549.332367] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 549.340237] attempt to access beyond end of device [ 549.345201] loop5: rw=1, want=131, limit=112 [ 549.349673] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 549.357477] attempt to access beyond end of device [ 549.362485] loop5: rw=1, want=132, limit=112 [ 549.366939] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 549.374781] attempt to access beyond end of device [ 549.379745] loop5: rw=1, want=133, limit=112 [ 549.384162] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 549.393659] attempt to access beyond end of device [ 549.398598] loop5: rw=1, want=2174, limit=112 03:36:53 executing program 2: 03:36:53 executing program 0 (fault-call:9 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4020940d, 0x0) 03:36:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xc075000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000180)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000200)=""/205, 0x1, 0x4}}, 0x68) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3fffffffffffffc, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="00080000ec0500006d8a2b0012fcfdffff010000b90200000001000284811f4ce10077a1907aaae6313400000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000000)) 03:36:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000340)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000680)={'broute\x00', 0x0, 0x0, 0x9, [], 0x1, &(0x7f00000005c0)=[{}], &(0x7f0000000640)=""/9}, &(0x7f0000000700)=0x78) fchdir(r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x80440, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x100007) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000001c0)) 03:36:53 executing program 2: [ 551.281702] FAULT_INJECTION: forcing a failure. [ 551.281702] name failslab, interval 1, probability 0, space 0, times 0 [ 551.311460] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 551.360167] CPU: 0 PID: 27676 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #47 [ 551.367566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.376913] Call Trace: [ 551.379531] dump_stack+0x1c4/0x2b4 [ 551.383193] ? dump_stack_print_info.cold.2+0x52/0x52 [ 551.388384] ? __wake_up_common_lock+0x1d0/0x330 [ 551.393170] should_fail.cold.4+0xa/0x17 [ 551.397248] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 551.402356] ? mark_held_locks+0x130/0x130 [ 551.406586] ? lock_downgrade+0x900/0x900 [ 551.410737] ? do_raw_spin_lock+0xc1/0x200 [ 551.414986] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 551.420798] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 551.425899] ? __wake_up_common_lock+0x1d0/0x330 [ 551.430656] ? __wake_up_common+0x7d0/0x7d0 [ 551.434984] ? __lockdep_init_map+0x105/0x590 [ 551.439508] ? fs_reclaim_acquire+0x20/0x20 [ 551.443844] ? lock_downgrade+0x900/0x900 [ 551.448002] ? ___might_sleep+0x1ed/0x300 [ 551.452155] ? arch_local_save_flags+0x40/0x40 [ 551.456740] ? mark_held_locks+0x130/0x130 [ 551.460980] __should_failslab+0x124/0x180 [ 551.465251] should_failslab+0x9/0x14 [ 551.469049] kmem_cache_alloc+0x2be/0x730 [ 551.473195] ? vmx_flush_tlb_gva+0x380/0x380 [ 551.477603] ? ima_get_action+0x7e/0xa0 [ 551.481581] mmu_topup_memory_caches+0xf7/0x390 [ 551.486277] kvm_mmu_load+0x21/0xfa0 [ 551.490010] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 551.495072] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 551.500613] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 551.505200] vcpu_enter_guest+0x3dbe/0x6380 [ 551.509531] ? emulator_read_emulated+0x50/0x50 [ 551.514206] ? vmx_vcpu_load+0xb06/0x1030 [ 551.518360] ? mark_held_locks+0x130/0x130 [ 551.522609] ? vmx_write_tsc_offset+0x680/0x680 [ 551.527275] ? lock_downgrade+0x900/0x900 [ 551.531436] ? lock_acquire+0x1ed/0x520 [ 551.535405] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 551.540419] ? preempt_count_add+0x7d/0x160 [ 551.544737] ? lock_release+0x970/0x970 [ 551.548708] ? kvm_gen_update_masterclock+0x350/0x350 [ 551.553898] ? kvm_arch_dev_ioctl+0x630/0x630 [ 551.558391] ? preempt_notifier_dec+0x20/0x20 [ 551.562900] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 551.567756] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 551.572803] kvm_vcpu_ioctl+0x72b/0x1150 [ 551.576863] ? kvm_vcpu_block+0x1030/0x1030 [ 551.581196] ? __fget+0x4aa/0x740 [ 551.584662] ? __f_unlock_pos+0x19/0x20 [ 551.588658] ? __fget+0x4d1/0x740 [ 551.592119] ? ksys_dup3+0x680/0x680 [ 551.595839] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 551.600768] ? fsnotify+0xaae/0x12f0 [ 551.604487] ? kvm_vcpu_block+0x1030/0x1030 [ 551.608806] do_vfs_ioctl+0x1de/0x1720 [ 551.612690] ? fsnotify_first_mark+0x350/0x350 [ 551.617269] ? __fsnotify_parent+0xcc/0x420 [ 551.621592] ? ioctl_preallocate+0x300/0x300 [ 551.626005] ? __fget_light+0x2e9/0x430 [ 551.630004] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 551.635553] ? smack_file_ioctl+0x210/0x3c0 [ 551.640279] ? fget_raw+0x20/0x20 [ 551.643734] ? smack_file_lock+0x2e0/0x2e0 [ 551.647971] ? __sb_end_write+0xd9/0x110 [ 551.652043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 551.657577] ? fput+0x130/0x1a0 [ 551.660862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 551.666401] ? security_file_ioctl+0x94/0xc0 [ 551.670829] ksys_ioctl+0xa9/0xd0 [ 551.674285] __x64_sys_ioctl+0x73/0xb0 [ 551.678187] do_syscall_64+0x1b9/0x820 [ 551.682080] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 551.687446] ? syscall_return_slowpath+0x5e0/0x5e0 [ 551.692386] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 551.697231] ? trace_hardirqs_on_caller+0x310/0x310 [ 551.702248] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 551.707265] ? prepare_exit_to_usermode+0x291/0x3b0 [ 551.712288] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 551.717137] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 551.722322] RIP: 0033:0x457579 [ 551.725531] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 551.744897] RSP: 002b:00007fcc46953c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 551.752800] RAX: ffffffffffffffda RBX: 00007fcc46953c90 RCX: 0000000000457579 [ 551.760064] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 551.767328] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 551.774615] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc469546d4 [ 551.781880] R13: 00000000004c003b R14: 00000000004d0108 R15: 0000000000000007 [ 551.820064] REISERFS (device loop3): using ordered data mode [ 551.853355] reiserfs: using flush barriers 03:36:53 executing program 2: [ 551.897863] REISERFS warning (device loop3): sh-459 journal_init: unable to read journal header 03:36:54 executing program 2: 03:36:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xd8d4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x5451, 0x0) 03:36:54 executing program 0 (fault-call:9 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 551.992518] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space 03:36:54 executing program 2: 03:36:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xe0b8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 552.107378] FAULT_INJECTION: forcing a failure. [ 552.107378] name failslab, interval 1, probability 0, space 0, times 0 [ 552.125970] CPU: 1 PID: 27707 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #47 [ 552.133264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.142617] Call Trace: [ 552.145219] dump_stack+0x1c4/0x2b4 [ 552.148862] ? dump_stack_print_info.cold.2+0x52/0x52 [ 552.154095] ? __kernel_text_address+0xd/0x40 [ 552.158619] ? unwind_get_return_address+0x61/0xa0 [ 552.163573] should_fail.cold.4+0xa/0x17 [ 552.167646] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 552.167663] ? save_stack+0xa9/0xd0 [ 552.167681] ? kasan_kmalloc+0xc7/0xe0 [ 552.180301] ? kasan_slab_alloc+0x12/0x20 [ 552.180319] ? kmem_cache_alloc+0x12e/0x730 [ 552.180337] ? mmu_topup_memory_caches+0xf7/0x390 [ 552.180348] ? kvm_mmu_load+0x21/0xfa0 [ 552.180370] ? vcpu_enter_guest+0x3dbe/0x6380 [ 552.202037] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 552.207072] ? do_vfs_ioctl+0x1de/0x1720 [ 552.211166] ? ksys_ioctl+0xa9/0xd0 [ 552.214850] ? __x64_sys_ioctl+0x73/0xb0 [ 552.218930] ? do_syscall_64+0x1b9/0x820 [ 552.223043] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 552.228418] ? percpu_ref_put_many+0x11c/0x260 [ 552.233012] ? lock_downgrade+0x900/0x900 [ 552.237170] ? lock_release+0x970/0x970 [ 552.237191] ? fs_reclaim_acquire+0x20/0x20 [ 552.237213] ? lock_downgrade+0x900/0x900 [ 552.245523] ? ___might_sleep+0x1ed/0x300 [ 552.253810] ? arch_local_save_flags+0x40/0x40 [ 552.258432] ? percpu_ref_put_many+0x13e/0x260 [ 552.258448] ? trace_hardirqs_on+0xbd/0x310 [ 552.258475] __should_failslab+0x124/0x180 [ 552.271604] should_failslab+0x9/0x14 [ 552.272905] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 552.275428] kmem_cache_alloc+0x2be/0x730 [ 552.275444] ? vmx_flush_tlb_gva+0x380/0x380 [ 552.275459] ? ima_get_action+0x7e/0xa0 [ 552.275480] ? mmu_topup_memory_caches+0xf7/0x390 [ 552.294447] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 552.294656] mmu_topup_memory_caches+0xf7/0x390 [ 552.294691] kvm_mmu_load+0x21/0xfa0 [ 552.294714] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 552.308670] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 552.310880] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 552.310898] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 552.310920] vcpu_enter_guest+0x3dbe/0x6380 [ 552.310944] ? emulator_read_emulated+0x50/0x50 [ 552.319373] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 552.319584] ? vmx_vcpu_load+0xb06/0x1030 [ 552.356128] ? mark_held_locks+0x130/0x130 [ 552.360367] ? vmx_write_tsc_offset+0x680/0x680 [ 552.365037] ? lock_downgrade+0x900/0x900 [ 552.369212] ? lock_acquire+0x1ed/0x520 [ 552.373184] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 552.378204] ? preempt_count_add+0x7d/0x160 [ 552.382530] ? lock_release+0x970/0x970 [ 552.386505] ? kvm_gen_update_masterclock+0x350/0x350 [ 552.391697] ? kvm_arch_dev_ioctl+0x630/0x630 [ 552.396209] ? preempt_notifier_dec+0x20/0x20 [ 552.400712] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 552.405552] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 552.410600] kvm_vcpu_ioctl+0x72b/0x1150 [ 552.414664] ? kvm_vcpu_block+0x1030/0x1030 [ 552.418999] ? __fget+0x4aa/0x740 [ 552.422466] ? __f_unlock_pos+0x19/0x20 [ 552.426444] ? __fget+0x4d1/0x740 [ 552.429900] ? ksys_dup3+0x680/0x680 [ 552.433624] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 552.438549] ? fsnotify+0xaae/0x12f0 [ 552.442280] ? kvm_vcpu_block+0x1030/0x1030 [ 552.446598] do_vfs_ioctl+0x1de/0x1720 [ 552.450486] ? fsnotify_first_mark+0x350/0x350 [ 552.455070] ? __fsnotify_parent+0xcc/0x420 [ 552.459395] ? ioctl_preallocate+0x300/0x300 [ 552.463803] ? __fget_light+0x2e9/0x430 [ 552.467787] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 552.473327] ? smack_file_ioctl+0x210/0x3c0 [ 552.477655] ? fget_raw+0x20/0x20 [ 552.481109] ? smack_file_lock+0x2e0/0x2e0 [ 552.485359] ? __sb_end_write+0xd9/0x110 [ 552.489433] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 552.494978] ? fput+0x130/0x1a0 [ 552.498263] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 552.503801] ? security_file_ioctl+0x94/0xc0 [ 552.508210] ksys_ioctl+0xa9/0xd0 [ 552.511667] __x64_sys_ioctl+0x73/0xb0 [ 552.515557] do_syscall_64+0x1b9/0x820 [ 552.519456] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 552.524817] ? syscall_return_slowpath+0x5e0/0x5e0 [ 552.529743] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 552.534589] ? trace_hardirqs_on_caller+0x310/0x310 [ 552.539617] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 552.544633] ? prepare_exit_to_usermode+0x291/0x3b0 [ 552.549652] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 552.554508] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 552.559692] RIP: 0033:0x457579 [ 552.562910] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 552.581837] RSP: 002b:00007fcc46953c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 552.589550] RAX: ffffffffffffffda RBX: 00007fcc46953c90 RCX: 0000000000457579 [ 552.596818] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 03:36:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x200008912, &(0x7f0000000000)="153f6234488dd25d5c6070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz0'}, 0xfffffd70) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x7) sendfile(r3, r2, &(0x7f0000000140), 0x7) 03:36:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000340)) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000680)={'broute\x00', 0x0, 0x0, 0x9, [], 0x1, &(0x7f00000005c0)=[{}], &(0x7f0000000640)=""/9}, &(0x7f0000000700)=0x78) fchdir(r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x80440, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x100007) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000001c0)) 03:36:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/176, 0xb0}, {&(0x7f0000000300)=""/2, 0x2}], 0x2) 03:36:54 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r3, &(0x7f0000000440)="b2", 0x1, 0x8000, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) [ 552.604084] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 552.611353] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc469546d4 [ 552.618620] R13: 00000000004c003b R14: 00000000004d0108 R15: 0000000000000007 [ 552.628390] attempt to access beyond end of device [ 552.635743] loop5: rw=1, want=130, limit=112 [ 552.643754] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 03:36:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x1011000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 552.653559] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 552.667966] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 552.692274] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 03:36:54 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r3, &(0x7f0000000440)="b2", 0x1, 0x8000, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) [ 552.705519] attempt to access beyond end of device [ 552.719960] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 552.729646] loop5: rw=1, want=131, limit=112 [ 552.734080] Buffer I/O error on dev loop5, logical block 130, lost async page write 03:36:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae02, 0x0) [ 552.755702] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 552.788438] attempt to access beyond end of device [ 552.809984] loop5: rw=1, want=132, limit=112 [ 552.811035] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 552.814451] attempt to access beyond end of device [ 552.847892] loop5: rw=1, want=133, limit=112 03:36:54 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r3, &(0x7f0000000440)="b2", 0x1, 0x8000, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:54 executing program 0 (fault-call:9 fault-nth:2): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 552.858392] attempt to access beyond end of device [ 552.877257] loop5: rw=1, want=142, limit=112 [ 552.899845] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 552.909615] attempt to access beyond end of device [ 552.920456] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 552.928356] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 552.934589] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 552.959687] loop5: rw=1, want=143, limit=112 [ 552.964264] attempt to access beyond end of device [ 552.969370] loop5: rw=1, want=144, limit=112 [ 552.973907] attempt to access beyond end of device [ 552.978975] loop5: rw=1, want=145, limit=112 [ 552.984046] attempt to access beyond end of device [ 552.989168] loop5: rw=1, want=513, limit=112 [ 553.017814] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 553.031612] FAULT_INJECTION: forcing a failure. [ 553.031612] name failslab, interval 1, probability 0, space 0, times 0 [ 553.042307] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 553.054555] CPU: 0 PID: 27742 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #47 [ 553.061852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.067229] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 553.071211] Call Trace: [ 553.071241] dump_stack+0x1c4/0x2b4 [ 553.071266] ? dump_stack_print_info.cold.2+0x52/0x52 [ 553.071286] ? __kernel_text_address+0xd/0x40 [ 553.071311] ? unwind_get_return_address+0x61/0xa0 [ 553.081576] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 553.084193] should_fail.cold.4+0xa/0x17 [ 553.084213] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 553.084235] ? save_stack+0xa9/0xd0 [ 553.089929] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 553.093905] ? kasan_kmalloc+0xc7/0xe0 [ 553.093919] ? kasan_slab_alloc+0x12/0x20 [ 553.093934] ? kmem_cache_alloc+0x12e/0x730 [ 553.093968] ? mmu_topup_memory_caches+0xf7/0x390 [ 553.099029] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 553.105545] ? kvm_mmu_load+0x21/0xfa0 [ 553.105562] ? vcpu_enter_guest+0x3dbe/0x6380 [ 553.105576] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 553.105595] ? do_vfs_ioctl+0x1de/0x1720 [ 553.105607] ? ksys_ioctl+0xa9/0xd0 [ 553.105619] ? __x64_sys_ioctl+0x73/0xb0 [ 553.105635] ? do_syscall_64+0x1b9/0x820 [ 553.105656] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 553.110497] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 553.114804] ? percpu_ref_put_many+0x11c/0x260 [ 553.114822] ? lock_downgrade+0x900/0x900 [ 553.114838] ? lock_release+0x970/0x970 [ 553.114858] ? fs_reclaim_acquire+0x20/0x20 [ 553.118620] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 553.125138] ? lock_downgrade+0x900/0x900 [ 553.125151] ? lock_downgrade+0x900/0x900 [ 553.125172] ? ___might_sleep+0x1ed/0x300 [ 553.125189] ? arch_local_save_flags+0x40/0x40 [ 553.125203] ? percpu_ref_put_many+0x13e/0x260 [ 553.125223] ? trace_hardirqs_on+0xbd/0x310 [ 553.129797] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 553.133251] __should_failslab+0x124/0x180 [ 553.133268] should_failslab+0x9/0x14 [ 553.133283] kmem_cache_alloc+0x2be/0x730 [ 553.133302] ? vmx_flush_tlb_gva+0x380/0x380 [ 553.142456] ? mmu_topup_memory_caches+0xf7/0x390 [ 553.142476] mmu_topup_memory_caches+0xf7/0x390 [ 553.142495] kvm_mmu_load+0x21/0xfa0 [ 553.142512] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 553.142543] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 553.142563] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 553.153102] vcpu_enter_guest+0x3dbe/0x6380 [ 553.153127] ? emulator_read_emulated+0x50/0x50 [ 553.153147] ? vmx_vcpu_load+0xb06/0x1030 [ 553.162658] ? mark_held_locks+0x130/0x130 [ 553.162676] ? vmx_write_tsc_offset+0x680/0x680 [ 553.162691] ? lock_downgrade+0x900/0x900 03:36:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r3, &(0x7f0000000440)="b2", 0x1, 0x8000, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) [ 553.162721] ? lock_acquire+0x1ed/0x520 [ 553.162734] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 553.162754] ? preempt_count_add+0x7d/0x160 [ 553.170424] ? lock_release+0x970/0x970 [ 553.170453] ? kvm_gen_update_masterclock+0x350/0x350 [ 553.170469] ? kvm_arch_dev_ioctl+0x630/0x630 [ 553.170484] ? preempt_notifier_dec+0x20/0x20 [ 553.170507] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 553.170525] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 553.176546] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz1 03:36:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x9805000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 553.178679] kvm_vcpu_ioctl+0x72b/0x1150 [ 553.178698] ? kvm_vcpu_block+0x1030/0x1030 [ 553.178725] ? __fget+0x4aa/0x740 [ 553.190746] ? __f_unlock_pos+0x19/0x20 [ 553.190767] ? __fget+0x4d1/0x740 [ 553.190786] ? ksys_dup3+0x680/0x680 [ 553.190808] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 553.190840] ? fsnotify+0xaae/0x12f0 [ 553.199568] ? kvm_vcpu_block+0x1030/0x1030 [ 553.199585] do_vfs_ioctl+0x1de/0x1720 [ 553.199600] ? fsnotify_first_mark+0x350/0x350 [ 553.199614] ? __fsnotify_parent+0xcc/0x420 03:36:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4004ae8b, 0x0) [ 553.199630] ? ioctl_preallocate+0x300/0x300 [ 553.199648] ? __fget_light+0x2e9/0x430 [ 553.207926] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 553.207944] ? smack_file_ioctl+0x210/0x3c0 [ 553.207974] ? fget_raw+0x20/0x20 [ 553.218781] ? smack_file_lock+0x2e0/0x2e0 [ 553.227091] ? __sb_end_write+0xd9/0x110 [ 553.227117] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 553.236265] ? fput+0x130/0x1a0 [ 553.236286] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 553.236304] ? security_file_ioctl+0x94/0xc0 [ 553.236335] ksys_ioctl+0xa9/0xd0 [ 553.247348] __x64_sys_ioctl+0x73/0xb0 [ 553.247366] do_syscall_64+0x1b9/0x820 [ 553.247389] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 553.255405] ? syscall_return_slowpath+0x5e0/0x5e0 [ 553.255421] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 553.255442] ? trace_hardirqs_on_caller+0x310/0x310 [ 553.263995] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 553.264021] ? prepare_exit_to_usermode+0x291/0x3b0 [ 553.273518] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 553.282143] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 553.282155] RIP: 0033:0x457579 [ 553.282170] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 553.282178] RSP: 002b:00007fcc46953c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 553.292296] RAX: ffffffffffffffda RBX: 00007fcc46953c90 RCX: 0000000000457579 [ 553.292305] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 553.292313] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 03:36:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) [ 553.292328] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc469546d4 [ 553.322403] R13: 00000000004c003b R14: 00000000004d0108 R15: 0000000000000007 03:36:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xc018ae85, 0x0) 03:36:55 executing program 0 (fault-call:9 fault-nth:3): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[], @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[]], @ANYRES16, @ANYRESOCT]) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x210c00, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@empty, @loopback}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)={[{@mode={'mode'}}]}) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 03:36:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xc8050000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 553.777814] FAT-fs (loop5): Unrecognized mount option "fou" or missing value 03:36:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) [ 553.915040] FAULT_INJECTION: forcing a failure. [ 553.915040] name failslab, interval 1, probability 0, space 0, times 0 03:36:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) [ 553.994577] CPU: 1 PID: 27781 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #47 [ 554.001876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.011251] Call Trace: [ 554.013861] dump_stack+0x1c4/0x2b4 [ 554.017515] ? dump_stack_print_info.cold.2+0x52/0x52 [ 554.022722] ? __kernel_text_address+0xd/0x40 [ 554.027231] ? unwind_get_return_address+0x61/0xa0 [ 554.032177] should_fail.cold.4+0xa/0x17 [ 554.036255] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 554.041366] ? save_stack+0xa9/0xd0 03:36:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[], @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[]], @ANYRES16, @ANYRESOCT]) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x210c00, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@empty, @loopback}, 0x8) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)={[{@mode={'mode'}}]}) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 554.045014] ? kasan_kmalloc+0xc7/0xe0 [ 554.048909] ? kasan_slab_alloc+0x12/0x20 [ 554.053068] ? kmem_cache_alloc+0x12e/0x730 [ 554.057412] ? mmu_topup_memory_caches+0xf7/0x390 [ 554.062264] ? kvm_mmu_load+0x21/0xfa0 [ 554.066193] ? vcpu_enter_guest+0x3dbe/0x6380 [ 554.070709] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 554.075747] ? do_vfs_ioctl+0x1de/0x1720 [ 554.079815] ? ksys_ioctl+0xa9/0xd0 [ 554.083449] ? __x64_sys_ioctl+0x73/0xb0 [ 554.087524] ? do_syscall_64+0x1b9/0x820 03:36:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) [ 554.091610] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.096990] ? percpu_ref_put_many+0x11c/0x260 [ 554.101584] ? lock_downgrade+0x900/0x900 [ 554.105743] ? lock_release+0x970/0x970 [ 554.109746] ? fs_reclaim_acquire+0x20/0x20 [ 554.114084] ? lock_downgrade+0x900/0x900 [ 554.118250] ? ___might_sleep+0x1ed/0x300 [ 554.122410] ? arch_local_save_flags+0x40/0x40 [ 554.127001] ? percpu_ref_put_many+0x13e/0x260 [ 554.131596] ? trace_hardirqs_on+0xbd/0x310 [ 554.135931] __should_failslab+0x124/0x180 [ 554.140187] should_failslab+0x9/0x14 [ 554.143999] kmem_cache_alloc+0x2be/0x730 [ 554.148154] ? vmx_flush_tlb_gva+0x380/0x380 [ 554.152572] ? ima_get_action+0x7e/0xa0 [ 554.156559] ? mmu_topup_memory_caches+0xf7/0x390 [ 554.161426] mmu_topup_memory_caches+0xf7/0x390 [ 554.166107] kvm_mmu_load+0x21/0xfa0 [ 554.169835] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 554.174773] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 554.180323] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 554.184942] vcpu_enter_guest+0x3dbe/0x6380 [ 554.189280] ? __phys_addr+0xa6/0x120 [ 554.193091] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 554.198634] ? vmcs_load+0xd8/0x150 [ 554.202274] ? emulator_read_emulated+0x50/0x50 [ 554.206975] ? vmx_vcpu_load+0xb06/0x1030 [ 554.211146] ? mark_held_locks+0x130/0x130 [ 554.215410] ? vmx_write_tsc_offset+0x680/0x680 [ 554.220172] ? lock_downgrade+0x900/0x900 [ 554.224346] ? lock_acquire+0x1ed/0x520 [ 554.228326] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 554.233359] ? preempt_count_add+0x7d/0x160 [ 554.237700] ? lock_release+0x970/0x970 03:36:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) [ 554.237717] ? kvm_gen_update_masterclock+0x350/0x350 [ 554.237733] ? kvm_arch_dev_ioctl+0x630/0x630 [ 554.237779] ? preempt_notifier_dec+0x20/0x20 [ 554.246936] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 554.246967] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 554.260808] kvm_vcpu_ioctl+0x72b/0x1150 [ 554.260827] ? kvm_vcpu_block+0x1030/0x1030 [ 554.260853] ? __fget+0x4aa/0x740 [ 554.269924] ? __f_unlock_pos+0x19/0x20 [ 554.269944] ? __fget+0x4d1/0x740 [ 554.269979] ? ksys_dup3+0x680/0x680 [ 554.288878] ? __mutex_unlock_slowpath+0x197/0x8c0 03:36:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xd8040000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 554.293816] ? fsnotify+0xaae/0x12f0 [ 554.297569] ? kvm_vcpu_block+0x1030/0x1030 [ 554.301899] do_vfs_ioctl+0x1de/0x1720 [ 554.301916] ? fsnotify_first_mark+0x350/0x350 [ 554.301929] ? __fsnotify_parent+0xcc/0x420 [ 554.301960] ? ioctl_preallocate+0x300/0x300 [ 554.310411] ? __fget_light+0x2e9/0x430 [ 554.310428] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 554.310446] ? smack_file_ioctl+0x210/0x3c0 [ 554.310463] ? fget_raw+0x20/0x20 [ 554.336430] ? smack_file_lock+0x2e0/0x2e0 [ 554.340686] ? __sb_end_write+0xd9/0x110 [ 554.344764] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 554.350305] ? fput+0x130/0x1a0 [ 554.353606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 554.359158] ? security_file_ioctl+0x94/0xc0 [ 554.363580] ksys_ioctl+0xa9/0xd0 [ 554.367046] __x64_sys_ioctl+0x73/0xb0 [ 554.370945] do_syscall_64+0x1b9/0x820 [ 554.374856] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 554.380240] ? syscall_return_slowpath+0x5e0/0x5e0 [ 554.385193] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 554.390054] ? trace_hardirqs_on_caller+0x310/0x310 [ 554.395082] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 554.400109] ? prepare_exit_to_usermode+0x291/0x3b0 [ 554.405141] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 554.410008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.415215] RIP: 0033:0x457579 [ 554.418417] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 554.437324] RSP: 002b:00007fcc46953c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 03:36:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) [ 554.445051] RAX: ffffffffffffffda RBX: 00007fcc46953c90 RCX: 0000000000457579 [ 554.452337] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 554.459610] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 554.466883] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc469546d4 [ 554.474169] R13: 00000000004c003b R14: 00000000004d0108 R15: 0000000000000007 03:36:56 executing program 0 (fault-call:9 fault-nth:4): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x2770, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xd8040000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x5460, 0x0) 03:36:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 554.676278] FAULT_INJECTION: forcing a failure. [ 554.676278] name failslab, interval 1, probability 0, space 0, times 0 [ 554.754478] CPU: 0 PID: 27832 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #47 [ 554.761789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.771168] Call Trace: [ 554.773771] dump_stack+0x1c4/0x2b4 [ 554.777420] ? dump_stack_print_info.cold.2+0x52/0x52 [ 554.782632] ? __kernel_text_address+0xd/0x40 [ 554.787140] ? unwind_get_return_address+0x61/0xa0 [ 554.792096] should_fail.cold.4+0xa/0x17 [ 554.796168] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 554.801284] ? save_stack+0xa9/0xd0 [ 554.804918] ? kasan_kmalloc+0xc7/0xe0 [ 554.808823] ? kasan_slab_alloc+0x12/0x20 [ 554.812986] ? kmem_cache_alloc+0x12e/0x730 [ 554.817326] ? mmu_topup_memory_caches+0xf7/0x390 [ 554.822176] ? kvm_mmu_load+0x21/0xfa0 [ 554.826079] ? vcpu_enter_guest+0x3dbe/0x6380 [ 554.830585] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 554.835612] ? do_vfs_ioctl+0x1de/0x1720 [ 554.839680] ? ksys_ioctl+0xa9/0xd0 [ 554.843314] ? __x64_sys_ioctl+0x73/0xb0 [ 554.847392] ? do_syscall_64+0x1b9/0x820 [ 554.851466] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 554.856848] ? percpu_ref_put_many+0x11c/0x260 [ 554.861445] ? lock_downgrade+0x900/0x900 [ 554.865605] ? lock_release+0x970/0x970 [ 554.869589] ? fs_reclaim_acquire+0x20/0x20 [ 554.873924] ? lock_downgrade+0x900/0x900 [ 554.878096] ? ___might_sleep+0x1ed/0x300 [ 554.882257] ? arch_local_save_flags+0x40/0x40 [ 554.886843] ? percpu_ref_put_many+0x13e/0x260 [ 554.891444] ? trace_hardirqs_on+0xbd/0x310 [ 554.895779] __should_failslab+0x124/0x180 [ 554.900029] should_failslab+0x9/0x14 [ 554.903842] kmem_cache_alloc+0x2be/0x730 [ 554.908017] ? vmx_flush_tlb_gva+0x380/0x380 [ 554.912451] ? ima_get_action+0x7e/0xa0 [ 554.916436] ? mmu_topup_memory_caches+0xf7/0x390 [ 554.921299] mmu_topup_memory_caches+0xf7/0x390 [ 554.925996] kvm_mmu_load+0x21/0xfa0 [ 554.929735] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 554.934690] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 554.940239] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 554.944833] vcpu_enter_guest+0x3dbe/0x6380 [ 554.949172] ? emulator_read_emulated+0x50/0x50 [ 554.953863] ? vmx_vcpu_load+0xb06/0x1030 [ 554.958028] ? mark_held_locks+0x130/0x130 [ 554.962286] ? vmx_write_tsc_offset+0x680/0x680 [ 554.966977] ? lock_downgrade+0x900/0x900 [ 554.971153] ? lock_acquire+0x1ed/0x520 [ 554.975143] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 554.980174] ? preempt_count_add+0x7d/0x160 [ 554.984510] ? lock_release+0x970/0x970 [ 554.988494] ? kvm_gen_update_masterclock+0x350/0x350 [ 554.993693] ? kvm_arch_dev_ioctl+0x630/0x630 [ 554.998196] ? preempt_notifier_dec+0x20/0x20 [ 555.002705] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 555.007558] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 555.012591] kvm_vcpu_ioctl+0x72b/0x1150 [ 555.016662] ? kvm_vcpu_block+0x1030/0x1030 [ 555.021015] ? __fget+0x4aa/0x740 [ 555.021042] ? __f_unlock_pos+0x19/0x20 [ 555.021060] ? __fget+0x4d1/0x740 [ 555.031987] ? ksys_dup3+0x680/0x680 [ 555.035737] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 555.040709] ? fsnotify+0xaae/0x12f0 [ 555.044447] ? kvm_vcpu_block+0x1030/0x1030 [ 555.048787] do_vfs_ioctl+0x1de/0x1720 [ 555.052691] ? fsnotify_first_mark+0x350/0x350 [ 555.057287] ? __fsnotify_parent+0xcc/0x420 [ 555.061622] ? ioctl_preallocate+0x300/0x300 [ 555.066056] ? __fget_light+0x2e9/0x430 [ 555.070052] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 555.075599] ? smack_file_ioctl+0x210/0x3c0 [ 555.075621] ? fget_raw+0x20/0x20 [ 555.083426] ? smack_file_lock+0x2e0/0x2e0 [ 555.087668] ? __sb_end_write+0xd9/0x110 [ 555.087688] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 555.087700] ? fput+0x130/0x1a0 [ 555.087720] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 03:36:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:57 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) [ 555.106128] ? security_file_ioctl+0x94/0xc0 [ 555.110576] ksys_ioctl+0xa9/0xd0 [ 555.110593] __x64_sys_ioctl+0x73/0xb0 [ 555.110626] do_syscall_64+0x1b9/0x820 [ 555.117972] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 555.127199] ? syscall_return_slowpath+0x5e0/0x5e0 [ 555.132135] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 555.137014] ? trace_hardirqs_on_caller+0x310/0x310 [ 555.142056] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 555.147099] ? prepare_exit_to_usermode+0x291/0x3b0 [ 555.152153] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 555.157040] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 555.162251] RIP: 0033:0x457579 [ 555.165451] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 555.184353] RSP: 002b:00007fcc46953c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 555.184382] RAX: ffffffffffffffda RBX: 00007fcc46953c90 RCX: 0000000000457579 [ 555.184390] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 555.184404] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 555.206645] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc469546d4 [ 555.206654] R13: 00000000004c003b R14: 00000000004d0108 R15: 0000000000000007 03:36:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4090ae82, 0x0) 03:36:57 executing program 3: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000fbffff48ffffffff00000000000000004800000000000000"]) 03:36:57 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:57 executing program 0 (fault-call:9 fault-nth:5): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:57 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:57 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) r0 = syz_open_dev$dmmidi(&(0x7f0000000580)='/dev/dmmidi#\x00', 0x1, 0x40001) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x7, 0xceaf, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, 0x9, 0x6, 0x4, 0x100000000, 0x9, 0x9, 0x7, 0x1, 0x6, 0x100, 0x6, 0x0, 0x80000001, 0x80000001, 0x1, 0x1, 0xf77, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000280), 0xf}, 0x4, 0x1, 0x0, 0x3, 0x0, 0x100000001}, 0x0, 0x0, r0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140), 0x4) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x201, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000380)='security.SMACK64IPIN\x00', &(0x7f00000003c0)='bbr\x00', 0x4, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000100)=""/35) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000600)={0xb7, 0x2, {0xffffffffffffffff, 0x1, 0x6, 0x0, 0x9}}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, @scatter={0x3, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000780)=""/233, 0xe9}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/23, 0x17}]}, &(0x7f0000001a00), &(0x7f0000001a40)=""/54, 0x2, 0x0, 0x3, &(0x7f0000001a80)}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x3) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000240)=[{0x87, 0xfffffffffffffffb, 0x1, 0x4, @time={0x0, 0x1c9c380}, {0x3, 0xf68}, {0x6, 0x13a}, @connect={{0x7, 0x40}, {0xfffffffffffffbc6, 0x100000000}}}, {0x3ff, 0x0, 0x7f, 0xfffffffffffffffc, @tick=0x100000000, {0x0, 0x8}, {}, @raw32={[0x8, 0x80000000]}}], 0x60) 03:36:57 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xc0045878, 0x0) 03:36:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) [ 555.533494] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 555.571373] FAULT_INJECTION: forcing a failure. [ 555.571373] name failslab, interval 1, probability 0, space 0, times 0 [ 555.706713] CPU: 1 PID: 27887 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #47 [ 555.714034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.723396] Call Trace: [ 555.726022] dump_stack+0x1c4/0x2b4 [ 555.729685] ? dump_stack_print_info.cold.2+0x52/0x52 [ 555.734893] ? __kernel_text_address+0xd/0x40 [ 555.739405] ? unwind_get_return_address+0x61/0xa0 [ 555.744364] should_fail.cold.4+0xa/0x17 [ 555.748981] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 555.754104] ? save_stack+0xa9/0xd0 [ 555.757742] ? kasan_kmalloc+0xc7/0xe0 [ 555.761654] ? kasan_slab_alloc+0x12/0x20 [ 555.765809] ? kmem_cache_alloc+0x12e/0x730 [ 555.765825] ? mmu_topup_memory_caches+0xf7/0x390 [ 555.765836] ? kvm_mmu_load+0x21/0xfa0 [ 555.765856] ? vcpu_enter_guest+0x3dbe/0x6380 [ 555.783397] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 555.783415] ? do_vfs_ioctl+0x1de/0x1720 [ 555.783433] ? ksys_ioctl+0xa9/0xd0 [ 555.796139] ? __x64_sys_ioctl+0x73/0xb0 [ 555.800219] ? do_syscall_64+0x1b9/0x820 [ 555.804317] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 555.809693] ? percpu_ref_put_many+0x11c/0x260 [ 555.814285] ? lock_downgrade+0x900/0x900 [ 555.818445] ? lock_release+0x970/0x970 [ 555.822445] ? fs_reclaim_acquire+0x20/0x20 [ 555.826779] ? lock_downgrade+0x900/0x900 [ 555.830970] ? ___might_sleep+0x1ed/0x300 [ 555.835135] ? arch_local_save_flags+0x40/0x40 [ 555.839727] ? percpu_ref_put_many+0x13e/0x260 [ 555.844328] ? trace_hardirqs_on+0xbd/0x310 [ 555.848679] __should_failslab+0x124/0x180 [ 555.852922] should_failslab+0x9/0x14 [ 555.856744] kmem_cache_alloc+0x2be/0x730 [ 555.860876] ? vmx_flush_tlb_gva+0x380/0x380 [ 555.865271] ? ima_get_action+0x7e/0xa0 [ 555.869235] ? mmu_topup_memory_caches+0xf7/0x390 [ 555.874066] mmu_topup_memory_caches+0xf7/0x390 [ 555.878722] kvm_mmu_load+0x21/0xfa0 [ 555.882445] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 555.887387] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 555.892972] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 555.897572] vcpu_enter_guest+0x3dbe/0x6380 [ 555.901896] ? emulator_read_emulated+0x50/0x50 [ 555.906578] ? vmx_vcpu_load+0xb06/0x1030 [ 555.910712] ? mark_held_locks+0x130/0x130 [ 555.914960] ? vmx_write_tsc_offset+0x680/0x680 [ 555.919632] ? lock_downgrade+0x900/0x900 [ 555.923795] ? lock_acquire+0x1ed/0x520 [ 555.927766] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 555.932769] ? preempt_count_add+0x7d/0x160 [ 555.937090] ? lock_release+0x970/0x970 [ 555.941067] ? kvm_gen_update_masterclock+0x350/0x350 [ 555.946243] ? kvm_arch_dev_ioctl+0x630/0x630 [ 555.950722] ? preempt_notifier_dec+0x20/0x20 [ 555.955206] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 555.960064] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 555.965074] kvm_vcpu_ioctl+0x72b/0x1150 [ 555.969127] ? kvm_vcpu_block+0x1030/0x1030 [ 555.973456] ? __fget+0x4aa/0x740 [ 555.976901] ? __f_unlock_pos+0x19/0x20 [ 555.980862] ? __fget+0x4d1/0x740 [ 555.984304] ? ksys_dup3+0x680/0x680 [ 555.988013] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 555.992931] ? fsnotify+0xaae/0x12f0 [ 555.996640] ? kvm_vcpu_block+0x1030/0x1030 [ 556.000961] do_vfs_ioctl+0x1de/0x1720 [ 556.004845] ? fsnotify_first_mark+0x350/0x350 [ 556.009427] ? __fsnotify_parent+0xcc/0x420 [ 556.013754] ? ioctl_preallocate+0x300/0x300 [ 556.018169] ? __fget_light+0x2e9/0x430 [ 556.022146] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.027675] ? smack_file_ioctl+0x210/0x3c0 [ 556.032011] ? fget_raw+0x20/0x20 [ 556.035464] ? smack_file_lock+0x2e0/0x2e0 [ 556.039695] ? __sb_end_write+0xd9/0x110 [ 556.043756] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 556.049297] ? fput+0x130/0x1a0 [ 556.052596] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.058145] ? security_file_ioctl+0x94/0xc0 [ 556.062565] ksys_ioctl+0xa9/0xd0 [ 556.066018] __x64_sys_ioctl+0x73/0xb0 [ 556.069918] do_syscall_64+0x1b9/0x820 [ 556.073793] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 556.079146] ? syscall_return_slowpath+0x5e0/0x5e0 [ 556.084100] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 556.088930] ? trace_hardirqs_on_caller+0x310/0x310 [ 556.093938] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 556.098945] ? prepare_exit_to_usermode+0x291/0x3b0 [ 556.103968] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 556.108817] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 556.114007] RIP: 0033:0x457579 [ 556.117187] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 556.136070] RSP: 002b:00007fcc46932c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 556.143761] RAX: ffffffffffffffda RBX: 00007fcc46932c90 RCX: 0000000000457579 [ 556.151020] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 03:36:58 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x8004ae98, 0x0) 03:36:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xc805000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 556.158288] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 556.165539] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc469336d4 [ 556.172793] R13: 00000000004c003b R14: 00000000004d0108 R15: 0000000000000006 03:36:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:58 executing program 0 (fault-call:9 fault-nth:6): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:58 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) [ 556.333249] FAULT_INJECTION: forcing a failure. [ 556.333249] name failslab, interval 1, probability 0, space 0, times 0 [ 556.442581] CPU: 1 PID: 27916 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #47 [ 556.449882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.459242] Call Trace: [ 556.461859] dump_stack+0x1c4/0x2b4 [ 556.465512] ? dump_stack_print_info.cold.2+0x52/0x52 [ 556.470717] ? __kernel_text_address+0xd/0x40 [ 556.475240] ? unwind_get_return_address+0x61/0xa0 [ 556.480199] should_fail.cold.4+0xa/0x17 [ 556.484287] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 556.489401] ? save_stack+0xa9/0xd0 [ 556.493039] ? kasan_kmalloc+0xc7/0xe0 [ 556.496930] ? kasan_slab_alloc+0x12/0x20 [ 556.501092] ? kmem_cache_alloc+0x12e/0x730 [ 556.505431] ? mmu_topup_memory_caches+0xf7/0x390 [ 556.510280] ? kvm_mmu_load+0x21/0xfa0 [ 556.514184] ? vcpu_enter_guest+0x3dbe/0x6380 [ 556.518689] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 556.523714] ? do_vfs_ioctl+0x1de/0x1720 [ 556.527793] ? ksys_ioctl+0xa9/0xd0 [ 556.531435] ? __x64_sys_ioctl+0x73/0xb0 [ 556.535515] ? do_syscall_64+0x1b9/0x820 [ 556.539598] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 556.544989] ? percpu_ref_put_many+0x11c/0x260 [ 556.549579] ? lock_downgrade+0x900/0x900 [ 556.553766] ? lock_release+0x970/0x970 [ 556.557762] ? fs_reclaim_acquire+0x20/0x20 [ 556.562105] ? lock_downgrade+0x900/0x900 [ 556.566288] ? ___might_sleep+0x1ed/0x300 [ 556.570449] ? arch_local_save_flags+0x40/0x40 [ 556.575042] ? percpu_ref_put_many+0x13e/0x260 [ 556.579635] ? trace_hardirqs_on+0xbd/0x310 [ 556.583988] __should_failslab+0x124/0x180 [ 556.588239] should_failslab+0x9/0x14 [ 556.592057] kmem_cache_alloc+0x2be/0x730 [ 556.596222] ? mmu_topup_memory_caches+0xf7/0x390 [ 556.601079] mmu_topup_memory_caches+0xf7/0x390 [ 556.605797] kvm_mmu_load+0x21/0xfa0 [ 556.609528] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 556.614478] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 556.620033] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 556.624657] vcpu_enter_guest+0x3dbe/0x6380 [ 556.629000] ? emulator_read_emulated+0x50/0x50 [ 556.633703] ? vmx_vcpu_load+0xb06/0x1030 [ 556.637870] ? mark_held_locks+0x130/0x130 [ 556.642124] ? vmx_write_tsc_offset+0x680/0x680 [ 556.646806] ? lock_downgrade+0x900/0x900 [ 556.650993] ? lock_acquire+0x1ed/0x520 [ 556.654983] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 556.660013] ? preempt_count_add+0x7d/0x160 [ 556.664350] ? lock_release+0x970/0x970 [ 556.668338] ? kvm_gen_update_masterclock+0x350/0x350 [ 556.673555] ? kvm_arch_dev_ioctl+0x630/0x630 [ 556.678065] ? preempt_notifier_dec+0x20/0x20 [ 556.682577] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 556.682593] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 03:36:58 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:58 executing program 3: capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x130, r1, 0xb00, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1400}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf1ed}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x72}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x40}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x39a}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xca}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1a}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x20}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = inotify_init1(0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x420000, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000040)={0x5, 0x7, 0x20000000, 0x5, 0x72d}) fgetxattr(r2, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f0000000980)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xffffffff7fffffff, 0xf8, 0x7, 0x97, 0x2}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000140)={r4, 0x74, "cd1cb48ad534906fac7c6819a245e71b47a7c7501ee3c5974dcc079450d997256dbcca591ba31917b4c49006b6daa8bb611c39d4ae0e19dc0b974665fccb3ca4f5b54c0c1503f19464367722a0c47bea668f2ae0fd061c3d84dbb1696b9b4fc50e6f4e92ff81f24cbb8de060cdc9b5902643ab47"}, &(0x7f00000001c0)=0x7c) 03:36:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x8dffffff00000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 556.682630] kvm_vcpu_ioctl+0x72b/0x1150 [ 556.682652] ? kvm_vcpu_block+0x1030/0x1030 [ 556.692553] ? __fget+0x4aa/0x740 [ 556.692578] ? __f_unlock_pos+0x19/0x20 [ 556.692596] ? __fget+0x4d1/0x740 [ 556.692614] ? ksys_dup3+0x680/0x680 [ 556.700992] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 556.701009] ? fsnotify+0xaae/0x12f0 [ 556.701031] ? kvm_vcpu_block+0x1030/0x1030 [ 556.701047] do_vfs_ioctl+0x1de/0x1720 [ 556.701079] ? fsnotify_first_mark+0x350/0x350 [ 556.708512] ? __fsnotify_parent+0xcc/0x420 03:36:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) [ 556.708533] ? ioctl_preallocate+0x300/0x300 [ 556.708554] ? __fget_light+0x2e9/0x430 [ 556.750279] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.755833] ? smack_file_ioctl+0x210/0x3c0 [ 556.760169] ? fget_raw+0x20/0x20 [ 556.763632] ? smack_file_lock+0x2e0/0x2e0 [ 556.767872] ? __sb_end_write+0xd9/0x110 [ 556.771947] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 556.777518] ? fput+0x130/0x1a0 [ 556.780818] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.780835] ? security_file_ioctl+0x94/0xc0 [ 556.780855] ksys_ioctl+0xa9/0xd0 [ 556.794280] __x64_sys_ioctl+0x73/0xb0 [ 556.798182] do_syscall_64+0x1b9/0x820 [ 556.802085] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 556.807472] ? syscall_return_slowpath+0x5e0/0x5e0 [ 556.812442] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 556.817300] ? trace_hardirqs_on_caller+0x310/0x310 [ 556.822328] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 556.827368] ? prepare_exit_to_usermode+0x291/0x3b0 [ 556.827389] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 556.827411] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 556.827422] RIP: 0033:0x457579 [ 556.827450] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:36:58 executing program 0 (fault-call:9 fault-nth:7): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4048ae9b, 0x0) 03:36:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) [ 556.827458] RSP: 002b:00007fcc46953c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 556.827474] RAX: ffffffffffffffda RBX: 00007fcc46953c90 RCX: 0000000000457579 03:36:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) [ 556.827483] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 03:36:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) [ 556.827502] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 556.827511] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc469546d4 [ 556.827519] R13: 00000000004c003b R14: 00000000004d0108 R15: 0000000000000007 [ 557.048316] FAULT_INJECTION: forcing a failure. [ 557.048316] name failslab, interval 1, probability 0, space 0, times 0 [ 557.048333] CPU: 1 PID: 27949 Comm: syz-executor0 Not tainted 4.19.0-rc6+ #47 [ 557.048342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:36:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x2, 0x0) 03:36:59 executing program 0 (fault-call:9 fault-nth:8): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 557.048347] Call Trace: [ 557.048371] dump_stack+0x1c4/0x2b4 [ 557.048391] ? dump_stack_print_info.cold.2+0x52/0x52 [ 557.048408] ? __kernel_text_address+0xd/0x40 [ 557.048425] ? unwind_get_return_address+0x61/0xa0 [ 557.048448] should_fail.cold.4+0xa/0x17 [ 557.048467] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 557.048484] ? save_stack+0xa9/0xd0 [ 557.048508] ? kasan_kmalloc+0xc7/0xe0 [ 557.048521] ? kasan_slab_alloc+0x12/0x20 [ 557.048537] ? kmem_cache_alloc+0x12e/0x730 03:36:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) [ 557.048553] ? mmu_topup_memory_caches+0xf7/0x390 [ 557.048566] ? kvm_mmu_load+0x21/0xfa0 [ 557.048581] ? vcpu_enter_guest+0x3dbe/0x6380 [ 557.048595] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 557.048610] ? do_vfs_ioctl+0x1de/0x1720 [ 557.048623] ? ksys_ioctl+0xa9/0xd0 [ 557.048637] ? __x64_sys_ioctl+0x73/0xb0 [ 557.048652] ? do_syscall_64+0x1b9/0x820 [ 557.048669] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 557.048688] ? percpu_ref_put_many+0x11c/0x260 [ 557.048705] ? lock_downgrade+0x900/0x900 [ 557.048722] ? lock_release+0x970/0x970 [ 557.048753] ? fs_reclaim_acquire+0x20/0x20 [ 557.048768] ? lock_downgrade+0x900/0x900 [ 557.048781] ? lock_downgrade+0x900/0x900 [ 557.048799] ? ___might_sleep+0x1ed/0x300 [ 557.048816] ? arch_local_save_flags+0x40/0x40 [ 557.048828] ? percpu_ref_put_many+0x13e/0x260 [ 557.048850] ? trace_hardirqs_on+0xbd/0x310 [ 557.048872] __should_failslab+0x124/0x180 [ 557.048887] should_failslab+0x9/0x14 [ 557.048902] kmem_cache_alloc+0x2be/0x730 [ 557.048915] ? vmx_flush_tlb_gva+0x380/0x380 [ 557.048933] ? mmu_topup_memory_caches+0xf7/0x390 [ 557.048962] mmu_topup_memory_caches+0xf7/0x390 [ 557.048980] kvm_mmu_load+0x21/0xfa0 [ 557.048998] ? vmx_get_nmi_mask.part.77+0xf2/0x130 [ 557.049016] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 557.049032] ? vmx_clear_hlt.isra.37+0xa8/0xd0 [ 557.049053] vcpu_enter_guest+0x3dbe/0x6380 [ 557.049077] ? emulator_read_emulated+0x50/0x50 [ 557.049097] ? vmx_vcpu_load+0xb06/0x1030 [ 557.049116] ? mark_held_locks+0x130/0x130 [ 557.049148] ? vmx_write_tsc_offset+0x680/0x680 [ 557.049165] ? lock_downgrade+0x900/0x900 [ 557.049199] ? lock_acquire+0x1ed/0x520 [ 557.049215] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 557.049231] ? preempt_count_add+0x7d/0x160 [ 557.049259] ? lock_release+0x970/0x970 [ 557.049274] ? kvm_gen_update_masterclock+0x350/0x350 [ 557.049290] ? kvm_arch_dev_ioctl+0x630/0x630 [ 557.049305] ? preempt_notifier_dec+0x20/0x20 [ 557.049328] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 557.049342] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 557.049367] kvm_vcpu_ioctl+0x72b/0x1150 [ 557.049385] ? kvm_vcpu_block+0x1030/0x1030 [ 557.049411] ? __fget+0x4aa/0x740 [ 557.049438] ? __f_unlock_pos+0x19/0x20 [ 557.049457] ? __fget+0x4d1/0x740 [ 557.049476] ? ksys_dup3+0x680/0x680 [ 557.049511] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 557.049530] ? fsnotify+0xaae/0x12f0 [ 557.049567] ? kvm_vcpu_block+0x1030/0x1030 [ 557.049593] do_vfs_ioctl+0x1de/0x1720 [ 557.049612] ? fsnotify_first_mark+0x350/0x350 [ 557.049628] ? __fsnotify_parent+0xcc/0x420 [ 557.049649] ? ioctl_preallocate+0x300/0x300 [ 557.049667] ? __fget_light+0x2e9/0x430 [ 557.049686] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 557.049706] ? smack_file_ioctl+0x210/0x3c0 [ 557.049721] ? fget_raw+0x20/0x20 [ 557.049739] ? smack_file_lock+0x2e0/0x2e0 [ 557.049755] ? __sb_end_write+0xd9/0x110 [ 557.049775] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 557.049789] ? fput+0x130/0x1a0 [ 557.049814] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 557.049834] ? security_file_ioctl+0x94/0xc0 [ 557.049854] ksys_ioctl+0xa9/0xd0 [ 557.049876] __x64_sys_ioctl+0x73/0xb0 [ 557.049893] do_syscall_64+0x1b9/0x820 [ 557.049908] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 557.049928] ? syscall_return_slowpath+0x5e0/0x5e0 [ 557.049945] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 557.049979] ? trace_hardirqs_on_caller+0x310/0x310 [ 557.050002] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 557.050023] ? prepare_exit_to_usermode+0x291/0x3b0 [ 557.050044] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 557.050066] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 557.050079] RIP: 0033:0x457579 [ 557.050096] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 557.050106] RSP: 002b:00007fcc46953c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 557.050126] RAX: ffffffffffffffda RBX: 00007fcc46953c90 RCX: 0000000000457579 [ 557.050137] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 557.050147] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 557.050158] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc469546d4 03:36:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x5450, 0x0) 03:36:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x605f0000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:36:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:59 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x86400) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x10000000000}, &(0x7f0000000180)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000001c0)='gretap0\x00') writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="0c8851a93f3de95a38", 0x9}, {&(0x7f0000000240)="bac523b7f5bfcb318418b9d65cdc9bc5590fdb25f0ccb3944e720eb977a9a699e4911e59c1e8cce9450d99297c2d0f146886912b32dcc18005", 0x39}], 0x2) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r1, 0x1f}, 0x8) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300), 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000340)={r0}) fcntl$setpipe(r0, 0x407, 0x5) write$selinux_attr(r0, &(0x7f0000000380)='system_u:object_r:framebuf_device_t:s0\x00', 0x27) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r2, 0x8001}, &(0x7f0000000400)=0x8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000440)) r4 = accept4$inet(r0, &(0x7f0000000480), &(0x7f00000004c0)=0x10, 0x80000) ioctl$sock_SIOCGIFCONF(r4, 0x8910, &(0x7f0000000580)=@buf={0x54, &(0x7f0000000500)="56cf0f89a333703f8f8ca8fab14ee3cc941edf484e622f17c5bb029917950451d91c9e1e3337bcf71aeb4a64f2ce0b71354afa79087b5c779883031a70b2aba1ced4d97f2c04760b99692c7e3fb1d687ba0ddf1f"}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x2, 0x200, 0x4, 0xccbf, 0x7, 0x2, 0xd2, r3}, &(0x7f0000000600)=0x20) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000640)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000680)={0x3, 0xffffffffffffff9c}) r5 = socket$kcm(0x29, 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000006c0)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000700)={r1, 0x4}, &(0x7f0000000740)=0x8) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000780)={0x18, 0x1, 0x0, {0xea}}, 0x18) creat(&(0x7f00000007c0)='./file0\x00', 0x20) r6 = getuid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f00000008c0)={0xa0, 0x19, 0x2, {0x202, {0x1, 0x0, 0x8}, 0x40, r6, r7, 0x8, 0x0, 0x80, 0xffffffffffffffff, 0x2e, 0x7, 0x4, 0x101, 0x5, 0x401, 0x4, 0x8, 0x3, 0x7, 0xc2}}, 0xa0) bind(r5, &(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x0, 0x0, 0x4, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x12}, 0x3}}}, 0x80) r8 = semget(0x0, 0x3, 0x40) semctl$SETVAL(r8, 0x0, 0x10, &(0x7f0000000a00)=0x4) r9 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r9, 0x1ff, &(0x7f0000000a40)) 03:36:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 557.050168] R13: 00000000004c003b R14: 00000000004d0108 R15: 0000000000000007 03:36:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:36:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x402000) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000002c0)={0xd0, {0x4, 0x2, 0x3, 0x4, 0xbbc, 0x9}}) accept$alg(r2, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x14) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000280)) getegid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfffffffffffffffa, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xed59, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x7, 0x3, 0x4, 0x85c}, 0x0, 0x3, 0xffffffffffffffff, 0x8) accept$alg(0xffffffffffffffff, 0x0, 0x0) gettid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = shmget(0x1, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r2}, 0x10) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0xee4) write$9p(r4, &(0x7f0000001140)="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", 0x1000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 03:36:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:36:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xc0045878, 0x0) 03:36:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xd804, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4004ae99, 0x0) 03:37:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x5421, 0x0) 03:37:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x730000, 0x0, 0x10020000000, 0x0}, 0x2c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000300)={r2, 0x7, 0x30, 0x10000, 0x4}, &(0x7f0000000340)=0x18) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x10000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000140)=r4, 0x4) 03:37:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x5421, 0x0) 03:37:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x89081, &(0x7f00000003c0)={[], [{@subj_type={'subj_type', 0x3d, '/dev/ptmx\x00'}}, {@smackfsroot={'smackfsroot'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) sendfile(r2, r2, &(0x7f0000000180), 0x7c00000000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000500)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @loopback}}}, 0x118) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x400) 03:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x64f8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xd4d8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x5450, 0x0) 03:37:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x8138ae83, 0x0) 03:37:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x5097000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4020940d, 0x0) 03:37:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xd804, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x41a0ae8d, 0x0) 03:37:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x0, 0x3}}) 03:37:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x8138ae83, 0x0) 03:37:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x30540000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x0, 0x3}}) 03:37:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) 03:37:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xc020660b, 0x0) 03:37:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x0, 0x3}}) 03:37:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4004ae8b, 0x0) 03:37:01 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc2604110, &(0x7f0000000080)="c16043acc9dafc4edd6939bfd50371e201af7105be4a3dc2b72b9a711985d1cf215d1945a39c751376d4b638be1bb59dccc710e6ee2f38da6962051890d3f63f418f7d1a21") 03:37:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff}}) 03:37:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x81a0ae8c, 0x0) 03:37:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae02, 0x0) 03:37:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff}}) 03:37:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x40cf0000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff}}) 03:37:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x30540000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4048ae9b, 0x0) 03:37:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xc0189436, 0x0) 03:37:02 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x0, r0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r5, 0xae80, 0x0) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 03:37:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x5452, 0x0) 03:37:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x600, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4090ae82, 0x0) 03:37:02 executing program 5 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x40049409, 0x0) 03:37:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x41a0ae8d, 0x0) 03:37:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc004510e, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x8000a0ffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x8004510b, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xd80f000000000000) 03:37:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x81a0ae8c, 0x0) 03:37:05 executing program 3: sysfs$3(0x3) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000004, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x22102, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000240)) fadvise64(r1, 0x0, 0x3, 0x4) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x15, 0x10000) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:37:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x60000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510f, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:05 executing program 3: r0 = request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000240)='broute\x00', 0x0) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="ba5d2f00", r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000140), 0x0, [{}]}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 03:37:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) 03:37:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5111, &(0x7f0000000100)={{0x7fffffff, 0x3}}) [ 563.696686] kernel msg: ebtables bug: please report to author: Wrong nr of counters 03:37:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x44100000) 03:37:05 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x44400) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0x9}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) membarrier(0x60, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x20003}) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000300)) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 563.767652] kernel msg: ebtables bug: please report to author: Wrong nr of counters 03:37:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045407, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4004ae99, 0x0) 03:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xa00, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5460, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00", 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180)=0xd, 0xffffffff) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) readlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=""/100, 0xfffffffffffffe5b) sendfile(r0, r2, &(0x7f00000002c0), 0x1ffe00) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000200)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e22, @multicast2}, {0x0, @dev}, 0x8, {0x2, 0x0, @remote}, 'ifb0\x00'}) renameat(r2, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 03:37:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x2, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xfc0f0000) 03:37:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xc018ae85, 0x0) 03:37:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5451, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x2c10) 03:37:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x80045104, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x4138ae84, 0x0) 03:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xd821, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:06 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88]}, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000040)={0x2, 0x4, [0x0, 0x4d7, 0x0, 0xfffffffffffffffd]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) fcntl$addseals(r0, 0x409, 0x4) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)=0x7fff) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) 03:37:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0045401, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xae0f) 03:37:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xc0189436, 0x0) 03:37:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5452, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:06 executing program 3: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) eventfd(0xffffffffffffffe1) r2 = socket(0x10, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f0000000000)) setresuid(0x0, r3, 0x0) shmget$private(0x0, 0xfeffffff, 0x820, &(0x7f0000ffd000/0x3000)=nil) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000180)=0x54) 03:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xffffffffa0010000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x500) 03:37:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x80045113, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:06 executing program 3: poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x40a}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x4602}], 0x5, 0x10000) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x7) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') fcntl$setlease(r0, 0x400, 0x1) 03:37:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x5452, 0x0) 03:37:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xd80f) 03:37:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0045878, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xc0045878, 0x0) 03:37:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc074510c, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x38eb000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5404, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xa80f000000000000) 03:37:07 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0bab4fadc4f70100010000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="6c65302f666cf47c9b"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000940)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 03:37:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40049409, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xc020660b, 0x0) 03:37:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x50100000) 03:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x906a000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045109, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000018002300000000002f000000000a009e00000000000000000014000200800000000000000000000000000000"], 0x30}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x400000000000005, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f00000001c0)=""/150, &(0x7f0000000080)=0x96) 03:37:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x5451, 0x0) 03:37:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x1a10) 03:37:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0046d00, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40008000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r2 = socket(0xa, 0x3, 0x8) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000001c0)="67e41a5e2d74a2d31c47674c134dc73c359fba61ed2da4a709d0a84b7d907e2d49a2031c57f9046bc14de099ac0f8536b9ff18661fb7d28fa5c3aebd152fc4246507e9b8c217b2ba2b7ffac538e60182fa77d916f596b6d94348ebe741bacb5be028785d238d487260") ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 03:37:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x5460, 0x0) 03:37:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5101, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xa0008000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xf90) 03:37:08 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffd) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x8080480, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@rand_addr}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0xcc440, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) 03:37:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4020940d, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x40049409, 0x0) 03:37:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x80040200, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:08 executing program 3: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000180)=""/165, &(0x7f0000000240)=0xa5) r2 = getgid() r3 = getgid() getgroups(0x3, &(0x7f0000001680)=[0x0, 0x0, 0x0]) getresgid(&(0x7f00000016c0)=0x0, &(0x7f0000001700), &(0x7f0000001740)) getresgid(&(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001800)=0x0) fstat(r1, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000018c0)='./file0/file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000001980)=[0xee01, 0xee01, 0xee00, 0x0]) lstat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001a80)={0x0, 0x0, 0x0}, &(0x7f0000001ac0)=0xc) getgroups(0xa, &(0x7f0000001b00)=[r2, r3, r4, r5, r6, r7, r8, r9, r10, r11]) r12 = socket$inet(0x2, 0x4800000000000001, 0x0) bind$inet(r12, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r13 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001440)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000001540)=0xe8) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x20a, 0x3, &(0x7f00000013c0)=[{&(0x7f0000000300)="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", 0x1000, 0x400}, {&(0x7f0000001300)="c9a245f1032cd40f2fd828616cc7058c3e208ea2a776f8bbe102f93cd8bf9e53ba0658087cf7d86efda171ba2f6c8d", 0x2f, 0x3580000000000000}, {&(0x7f0000001340)="2d980867eb64e00194cc39de8fd91f42bbe529d981be8596bfcb91bbc5ae9e5f09733d5c1b3eafdf3eeeed02b6bc2da433e88abf7d6bb5aeffd32ce4e575332559e827ec63732086878f57e7170a3fc587ccd4bd168b82a499d82b44a5a4edfe32eb0f067ca52986353d7509291b5639c9881bb8a26311ae", 0x78, 0x7}], 0x10064, &(0x7f0000001580)={[{@fat=@flush='flush'}, {@shortname_lower='shortname=lower'}, {@shortname_winnt='shortname=winnt'}, {@rodir='rodir'}, {@rodir='rodir'}, {@fat=@errors_remount='errors=remount-ro'}, {@shortname_mixed='shortname=mixed'}, {@uni_xlateno='uni_xlate=0'}], [{@fsuuid={'fsuuid', 0x3d, {[0x75, 0x3f, 0x39, 0x32, 0x38, 0x62, 0x77, 0x34], 0x2d, [0x33, 0x7d, 0x63, 0x7f], 0x2d, [0x66, 0x73, 0x0, 0x75], 0x2d, [0x38, 0x36, 0x65, 0x73], 0x2d, [0x34, 0x61, 0x30, 0x77, 0x35, 0x65, 0x77, 0x36]}}}, {@euid_lt={'euid<', r13}}, {@uid_gt={'uid>', r14}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, '&,'}}, {@fsuuid={'fsuuid', 0x3d, {[0x67, 0x32, 0x76, 0x33, 0x7d, 0x39, 0x62, 0x34], 0x2d, [0x30, 0x7f, 0x63, 0x34], 0x2d, [0x0, 0x36, 0x35, 0x64], 0x2d, [0x77, 0x66, 0x0, 0x39], 0x2d, [0x34, 0x75, 0x32, 0x77, 0x36, 0x32, 0x7f]}}}]}) setsockopt$inet_int(r12, 0x0, 0x2, &(0x7f0000000140)=0x7, 0x4) close(r12) 03:37:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc08c5102, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x7e0f000000000000) 03:37:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x8004ae98, 0x0) 03:37:08 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x10000, 0x80000) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000002c0)={0x7b, 0x0, [0x4, 0xffffffffffffff7f, 0x4, 0xfa]}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) bind(r0, &(0x7f0000000340)=@in={0x2, 0x4e24}, 0x80) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) stat(&(0x7f0000001c80)='./file1\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000740)='ntfs\x00', &(0x7f0000000780)='./file2\x00', 0x5b16, 0x6, &(0x7f0000001bc0)=[{&(0x7f00000007c0)="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", 0xfb, 0x40}, {&(0x7f00000008c0)="1bf2e52d56c6fcd0eb32bbed1dd688494b8540812b45c0cd6b534a794cbacfe47d9343c8a1f55f1ff5a9632341e4d6fa14e559607e5f499ef55b089b8ffdc2684ad24c2926a52a2893b2a4ab4664faf0acb9d31111f72113272c68b05c1a04c6c37c72857c212f886436e162f14f3bdbd592c64064175b199fa176162a5498b00d13f7cfc2a50d782f74088f685912f402eeef346d822e2ab73dd6f5d6feb8450daac16f993718f1140d955ec2a4137947c794c20ba85bead9b38f120b34ed64d6c7eae785148038c1a6fa5d45d9917af4da40056d8f18f5d32ee3db73710d9525183358b8252b4fa3f4dd7c8b3e272e964591b4631f7ddb0192ffbc45d4", 0xfe, 0x101}, {&(0x7f00000009c0)="256d6f65eee28ccdf0bdc6e028771eb2825138921063e2d0ca8d1bd423ff602f04f2b2808e2f00dae15337364bf5aa81146302314ece1f5db250587600d1ae5e6627ed24ee5930189c47a72bad4952979ee6c9aef8e0611af6691d0b9cf4d028fc9aa8e441306e5aa2fb730a343b43c20d5c40818e7ff8bfdd09b1371a8ced2eee80fbbd0d3821f1faa43ef32baabc61d78523e1ef7d60f9933adbaeb9cb6bd8473d130d06a5b47651637a7ed758fa2f", 0xb0, 0x3}, {&(0x7f0000000a80)="7f9705368ca14331542cce0191ef2ce1e7d7f77149b457a806689b954f22d4c733b7c39f6a66c2dea0a0cb3da3272fe84fb4d089fe64c440679e4e4b68382f4d07c82ce6e7a48122a05d4391780268bdbd6ff04d3e5410922d0f207c692f067caf17298a9004b6dce72aa9537b96fddcfa08d35388a58f70ded976330a87d78298616e3bb247a5845d8dbae9e64b9b67f60694ed9008f4566d22df8a075885732e348f2cd48274462383d1a2b7cbce68aa667caa9e37e1b49d9450e42131fb0052d8353e3cac299b62b7b6c063c37256f3d4c3", 0xd3, 0x4}, {&(0x7f0000000b80)="4a88964c0afa8a3cccf0671ad0d4e5f58a29ce28537851a54d0dedc0b1ed7eff74a5c36a", 0x24, 0x2}, {&(0x7f0000000bc0)="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", 0x1000, 0xf}], 0x2021, &(0x7f0000001d40)={[{@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}], [{@fsname={'fsname', 0x3d, 'overlay\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'posixacl'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '+'}}, {@dont_appraise='dont_appraise'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@hash='hash'}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) syz_open_dev$dri(&(0x7f0000001e00)='/dev/dri/card#\x00', 0x1, 0x0) r4 = getuid() r5 = geteuid() getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) mount$9p_fd(0x0, &(0x7f0000000240)='./file1/file0\x00', &(0x7f00000003c0)='9p\x00', 0x1, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}, {@posixacl='posixacl'}, {@version_u='version=9p2000.u'}], [{@uid_eq={'uid', 0x3d, r3}}, {@euid_gt={'euid>', r4}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ntfs\x00'}}, {@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, "a040656d3047504c656d30"}}, {@audit='audit'}, {@euid_lt={'euid<', r5}}, {@obj_type={'obj_type', 0x3d, '@,)selinux'}}, {@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x3326, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x7) 03:37:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x8004510a, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[], 0x0) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x1d00) [ 566.816251] __ntfs_error: 61 callbacks suppressed [ 566.816261] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 03:37:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0045103, &(0x7f0000000100)={{0x7fffffff, 0x3}}) [ 567.003785] overlayfs: filesystem on './file0' not supported as upperdir 03:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xa8160000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xc0045878, 0x0) 03:37:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[], 0x0) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:09 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x5, 0x0) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r4}]) 03:37:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xf9c) 03:37:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc020660b, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[], 0x0) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510d, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/30, 0x1e}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f0000000440)=""/249, 0xf9}, {&(0x7f0000000680)=""/167, 0xa7}, {&(0x7f0000000740)=""/248, 0xf8}, {&(0x7f0000000540)=""/21, 0x15}, {&(0x7f0000000580)=""/56, 0x38}, {&(0x7f0000000840)=""/11, 0xb}, {&(0x7f0000000880)=""/26, 0x1a}], 0x9, &(0x7f0000000980)=""/65, 0x41, 0x7fff}, 0x7}], 0x1, 0x140, &(0x7f0000000a40)={0x0, 0x1c9c380}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xa3, &(0x7f0000000100)="76b92cb4bdb33b9c7c614aba2ed8", &(0x7f0000000040)=""/163, 0xecc}, 0x28) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000380), &(0x7f00000003c0)=0x8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000005c0), 0xc, &(0x7f0000000600)={&(0x7f0000001840)={0x14, 0x0, 0x0, 0x201, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) 03:37:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0x2, 0x0) 03:37:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x8a0f0000) 03:37:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0045406, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x1a000000) 03:37:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xa20f000000000000) 03:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xa8c90000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628171") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000180)=0x10) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x1, {0x2, 0x4e21, @dev}, {0x2, 0x4e21}, {0x2, 0x4e20, @broadcast}, 0x104, 0x3, 0x3, 0x2, 0x0, &(0x7f0000000200)='veth1\x00', 0x2, 0x8}) r2 = syz_open_pts(0xffffffffffffffff, 0x400001) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000002c0)) r3 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8924, &(0x7f0000000000)={"626f6e6430000000000600000100", @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000100)={@broadcast}, 0x8) 03:37:09 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000001, 0x13, r0, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 03:37:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5402, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xd20f) 03:37:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xe00000000000000) 03:37:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) 03:37:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5450, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0045405, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x1600000000000000) [ 568.136385] FAT-fs (loop3): bogus number of reserved sectors [ 568.189274] FAT-fs (loop3): Can't find a valid FAT filesystem [ 568.227582] FAT-fs (loop3): bogus number of reserved sectors 03:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x80a2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5421, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x1b000000) [ 568.245165] FAT-fs (loop3): Can't find a valid FAT filesystem 03:37:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc08c5114, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e010400000000000090ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a93c4d45fca70bfbbc80683c199a2eb174db9bc0a8edde604b4fffb45dc0f1cea39eecd6d8d55dee354591e8cb36735002fbedef1"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000001000000bae5f81571ca"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x8, 0x7, 0x2, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000a00)={r3, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r6, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r6, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000400)={r8, 0x9, 0x20}, &(0x7f0000000140)=0xffffffffffffff9a) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)=0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) write$binfmt_elf32(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x119) 03:37:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xb00000000000000) 03:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xf080000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xf00f0000) 03:37:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x7e0f0000) 03:37:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x80045105, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x100000) 03:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xa8c9000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e010400000000000090ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a93c4d45fca70bfbbc80683c199a2eb174db9bc0a8edde604b4fffb45dc0f1cea39eecd6d8d55dee354591e8cb36735002fbedef1"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000001000000bae5f81571ca"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x8, 0x7, 0x2, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000a00)={r3, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r6, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r6, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000400)={r8, 0x9, 0x20}, &(0x7f0000000140)=0xffffffffffffff9a) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)=0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) write$binfmt_elf32(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f454c4603da090705000000000000000300000087000000fe00000038000000e4000000010000000700200001000000cb08010000000000000000000900000003000000050000000600000008000000050000000100000001000070990a0000c59e000005000000010000008100000000000000090000003a27da8c661cfa3de026f4b96557b012a90c8719baebfce353e249d60268bbb53c6164acfa37550dc6a5b8d45e75e45c39d979287d3432a85ffb23c2f46976cff9a9d6bf49021f7204fd589123c201d34c95283e8b260c660b6639335d66f6a948d5488732e60224e2ef302b59b4934858241cdf96fd124bee021a857e0f0357b3769e816050f9effdc8441f4ff75c8f0e2964a1af69433b9fc5f49e43ff6b8152"], 0x119) 03:37:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045408, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xfb4) 03:37:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x6000000) 03:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x10000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0189436, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0045878, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x6e100000) 03:37:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x1044) 03:37:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xe10) 03:37:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5100, &(0x7f0000000100)={{0x7fffffff, 0x3}}) 03:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e010400000000000090ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a93c4d45fca70bfbbc80683c199a2eb174db9bc0a8edde604b4fffb45dc0f1cea39eecd6d8d55dee354591e8cb36735002fbedef1"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000001000000bae5f81571ca"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x8, 0x7, 0x2, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000a00)={r3, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r6, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r6, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000400)={r8, 0x9, 0x20}, &(0x7f0000000140)=0xffffffffffffff9a) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)=0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) write$binfmt_elf32(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x119) 03:37:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xb00000000000000) 03:37:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x906a0000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0xa}}) 03:37:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x960f000000000000) 03:37:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x480) 03:37:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0xb}}) 03:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e010400000000000090ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a93c4d45fca70bfbbc80683c199a2eb174db9bc0a8edde604b4fffb45dc0f1cea39eecd6d8d55dee354591e8cb36735002fbedef1"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r0, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r2 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000001000000bae5f81571ca"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0xfff, 0x8, 0x7, 0x2, 0x5}) socketpair(0x19, 0x80801, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000a00)={r3, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r6, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r6, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000400)={r8, 0x9, 0x20}, &(0x7f0000000140)=0xffffffffffffff9a) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)=0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) write$binfmt_elf32(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="7f454c4603da090705000000000000000300000087000000fe00000038000000e4000000010000000700200001000000cb08010000000000000000000900000003000000050000000600000008000000050000000100000001000070990a0000c59e000005000000010000008100000000000000090000003a27da8c661cfa3de026f4b96557b012a90c8719baebfce353e249d60268bbb53c6164acfa37550dc6a5b8d45e75e45c39d979287d3432a85ffb23c2f46976cff9a9d6bf49021f7204fd589123c201d34c95283e8b260c660b6639335d66f6a948d5488732e60224e2ef302b59b4934858241cdf96fd124bee021a857e0f0357b3769e816050f9effdc8441f4ff75c8f0e2964a1af69433b9fc5f49e43ff6b8152"], 0x119) 03:37:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x800000000000000) 03:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xc859, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x810000000000000) 03:37:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0xc}}) 03:37:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xe89c, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x4000000000000) 03:37:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xf00000000000000) 03:37:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x5430, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0x4000000}}) 03:37:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xc60f000000000000) 03:37:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x2010000000000000) 03:37:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0x1f00}}) 03:37:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xfe800000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x40000000) 03:37:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xa0010000) 03:37:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0x800000000000000}}) 03:37:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x5, 0x0) 03:37:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xa80f) 03:37:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0x100000000000000}}) 03:37:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) 03:37:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xe008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x6eff) 03:37:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0x400000000000000}}) 03:37:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 03:37:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0xfdffffff00000000}}) 03:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0x16a8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xde0f000000000000) 03:37:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x1d00) 03:37:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 03:37:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0x500000000000000}}) 03:37:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 03:37:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0xfdfdffff00000000}}) 03:37:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 03:37:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xcc0f0000) 03:37:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x1056) 03:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xa032000000000000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0x5000000}}) 03:37:15 executing program 2 (fault-call:10 fault-nth:0): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xb40f) 03:37:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xf8a) [ 573.150386] FAULT_INJECTION: forcing a failure. [ 573.150386] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:37:15 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) [ 573.216895] CPU: 0 PID: 29103 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #47 [ 573.224234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 573.224241] Call Trace: [ 573.224273] dump_stack+0x1c4/0x2b4 [ 573.224297] ? dump_stack_print_info.cold.2+0x52/0x52 [ 573.224321] ? unwind_get_return_address+0x61/0xa0 [ 573.245065] should_fail.cold.4+0xa/0x17 [ 573.245087] ? mark_held_locks+0x130/0x130 [ 573.254070] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 573.254105] ? __wake_up_common_lock+0x1d0/0x330 [ 573.263429] ? lock_downgrade+0x900/0x900 [ 573.263450] ? proc_tid_base_lookup+0x29/0x30 [ 573.276840] ? trace_hardirqs_on+0xbd/0x310 [ 573.281189] ? ima_match_policy+0x848/0x1560 [ 573.281212] ? lock_downgrade+0x900/0x900 [ 573.289807] ? do_raw_spin_lock+0xc1/0x200 [ 573.289828] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 573.289843] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 573.289860] ? __wake_up_common_lock+0x1d0/0x330 [ 573.289879] ? __wake_up_common+0x7d0/0x7d0 [ 573.299912] ? __lockdep_init_map+0x105/0x590 [ 573.299938] __alloc_pages_nodemask+0x34b/0xde0 [ 573.299967] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 573.299985] ? arch_local_save_flags+0x40/0x40 [ 573.300012] ? mark_held_locks+0x130/0x130 [ 573.318647] ? mark_held_locks+0x130/0x130 [ 573.318665] ? up_write+0x7b/0x220 [ 573.318682] ? up_read+0x110/0x110 [ 573.337193] ? mark_held_locks+0x130/0x130 [ 573.337216] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 573.337236] alloc_pages_current+0x10c/0x210 [ 573.352797] skb_page_frag_refill+0x45f/0x6a0 03:37:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0xfdfdffff}}) [ 573.352816] ? sock_kzfree_s+0x60/0x60 [ 573.352834] ? mark_held_locks+0x130/0x130 [ 573.362786] ? mark_held_locks+0x130/0x130 [ 573.362810] sk_page_frag_refill+0x55/0x1f0 [ 573.362826] sk_alloc_sg+0x1e9/0xa00 [ 573.362849] ? sk_page_frag_refill+0x1f0/0x1f0 [ 573.371215] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 573.371233] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 573.371257] ? check_preemption_disabled+0x48/0x200 [ 573.408301] ? lock_sock_nested+0x9a/0x120 [ 573.412547] ? lock_sock_nested+0x9a/0x120 [ 573.416797] alloc_encrypted_sg+0x8b/0x110 [ 573.421042] tls_sw_sendpage+0x733/0xef0 [ 573.425145] ? tls_sw_sendmsg+0x1310/0x1310 [ 573.429478] ? lock_release+0x970/0x970 [ 573.433467] ? mutex_trylock+0x2b0/0x2b0 [ 573.437541] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 573.443085] ? _kstrtoull+0x188/0x250 [ 573.446893] ? _parse_integer+0x180/0x180 [ 573.451057] ? tls_sw_sendmsg+0x1310/0x1310 [ 573.455393] inet_sendpage+0x1de/0x740 [ 573.459301] ? inet_sendmsg+0x690/0x690 [ 573.463290] kernel_sendpage+0x93/0xf0 03:37:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xe0ffffffffffffff) [ 573.467185] ? inet_sendmsg+0x690/0x690 [ 573.471168] sock_sendpage+0x8c/0xc0 [ 573.474890] ? kernel_sendpage+0xf0/0xf0 [ 573.478972] pipe_to_sendpage+0x2d0/0x400 [ 573.483151] ? generic_pipe_buf_nosteal+0x10/0x10 [ 573.488014] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 573.493566] ? splice_from_pipe_next.part.10+0x296/0x340 [ 573.499037] __splice_from_pipe+0x38b/0x7c0 [ 573.503369] ? generic_pipe_buf_nosteal+0x10/0x10 [ 573.508247] splice_from_pipe+0x1ec/0x340 [ 573.508264] ? generic_pipe_buf_nosteal+0x10/0x10 [ 573.508279] ? splice_shrink_spd+0xd0/0xd0 [ 573.508299] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 573.527044] ? security_file_permission+0x1c2/0x230 [ 573.532077] generic_splice_sendpage+0x3c/0x50 [ 573.536682] ? splice_from_pipe+0x340/0x340 [ 573.541040] do_splice+0x64a/0x1430 [ 573.544675] ? __sb_end_write+0xd9/0x110 [ 573.548756] ? opipe_prep.part.13+0x3b0/0x3b0 [ 573.553274] __x64_sys_splice+0x2c1/0x330 [ 573.557454] do_syscall_64+0x1b9/0x820 [ 573.561376] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 573.566754] ? syscall_return_slowpath+0x5e0/0x5e0 [ 573.571691] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.576597] ? trace_hardirqs_on_caller+0x310/0x310 [ 573.581626] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 573.586670] ? prepare_exit_to_usermode+0x291/0x3b0 [ 573.591714] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 573.596592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 573.601800] RIP: 0033:0x457579 03:37:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x1b000000) 03:37:15 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) [ 573.605008] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 573.623932] RSP: 002b:00007f7599212c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 573.623949] RAX: ffffffffffffffda RBX: 00007f7599212c90 RCX: 0000000000457579 [ 573.623966] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 573.623987] RBP: 000000000072bf00 R08: 0000000000000005 R09: 0000000000000000 [ 573.623996] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f75992136d4 [ 573.624022] R13: 00000000004c4f63 R14: 00000000004d7a40 R15: 0000000000000006 03:37:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0xffffffffffffffff}}) 03:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xf0800000, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:15 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:15 executing program 2 (fault-call:10 fault-nth:1): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) splice(r0, 0x0, r1, 0x0, 0x5, 0x0) 03:37:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x80ffff00000000) 03:37:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x8004) 03:37:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0xfffffdfd}}) 03:37:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) 03:37:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x32100000) 03:37:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0x1000000}}) 03:37:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0xc000000) 03:37:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) [ 574.134352] FAULT_INJECTION: forcing a failure. [ 574.134352] name failslab, interval 1, probability 0, space 0, times 0 [ 574.180682] CPU: 0 PID: 29175 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #47 [ 574.188006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.197395] Call Trace: [ 574.197426] dump_stack+0x1c4/0x2b4 [ 574.197451] ? dump_stack_print_info.cold.2+0x52/0x52 [ 574.197482] should_fail.cold.4+0xa/0x17 [ 574.212932] ? mark_held_locks+0x130/0x130 [ 574.217195] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 574.222838] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 03:37:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x3}, {0x500}}) [ 574.222857] ? tcp_leave_memory_pressure+0x2a/0x110 [ 574.222878] ? tcp_enter_memory_pressure+0x120/0x120 [ 574.238530] ? __sk_mem_raise_allocated+0x721/0x1800 [ 574.243821] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 574.249893] ? alloc_pages_current+0x114/0x210 [ 574.249913] ? skb_page_frag_refill+0x1eb/0x6a0 [ 574.249933] ? fs_reclaim_acquire+0x20/0x20 [ 574.249950] ? lock_downgrade+0x900/0x900 [ 574.249986] ? ___might_sleep+0x1ed/0x300 [ 574.259228] ? arch_local_save_flags+0x40/0x40 [ 574.259243] ? mark_held_locks+0x130/0x130 [ 574.259267] __should_failslab+0x124/0x180 [ 574.259287] should_failslab+0x9/0x14 [ 574.276452] __kmalloc+0x2d4/0x760 [ 574.284918] ? tls_push_record+0x107/0x1480 [ 574.292256] tls_push_record+0x107/0x1480 [ 574.292275] ? check_preemption_disabled+0x48/0x200 [ 574.292292] ? lock_sock_nested+0x9a/0x120 [ 574.292308] ? lock_sock_nested+0x9a/0x120 [ 574.292333] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 574.319804] tls_sw_sendpage+0x5fb/0xef0 [ 574.319835] ? tls_sw_sendmsg+0x1310/0x1310 [ 574.319848] ? lock_release+0x970/0x970 [ 574.319870] ? mutex_trylock+0x2b0/0x2b0 [ 574.332195] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 574.332210] ? _kstrtoull+0x188/0x250 [ 574.332229] ? _parse_integer+0x180/0x180 [ 574.349771] ? tls_sw_sendmsg+0x1310/0x1310 [ 574.354136] inet_sendpage+0x1de/0x740 [ 574.358048] ? inet_sendmsg+0x690/0x690 [ 574.362053] kernel_sendpage+0x93/0xf0 [ 574.365949] ? inet_sendmsg+0x690/0x690 [ 574.369966] sock_sendpage+0x8c/0xc0 [ 574.369984] ? kernel_sendpage+0xf0/0xf0 [ 574.370009] pipe_to_sendpage+0x2d0/0x400 [ 574.370028] ? generic_pipe_buf_nosteal+0x10/0x10 [ 574.370049] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 574.381941] ? splice_from_pipe_next.part.10+0x296/0x340 [ 574.381971] __splice_from_pipe+0x38b/0x7c0 [ 574.381991] ? generic_pipe_buf_nosteal+0x10/0x10 [ 574.392367] splice_from_pipe+0x1ec/0x340 [ 574.411094] ? generic_pipe_buf_nosteal+0x10/0x10 [ 574.415943] ? splice_shrink_spd+0xd0/0xd0 [ 574.415974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 574.415996] ? security_file_permission+0x1c2/0x230 [ 574.430941] generic_splice_sendpage+0x3c/0x50 [ 574.435546] ? splice_from_pipe+0x340/0x340 [ 574.439874] do_splice+0x64a/0x1430 [ 574.439890] ? __sb_end_write+0xd9/0x110 [ 574.439910] ? opipe_prep.part.13+0x3b0/0x3b0 [ 574.452109] __x64_sys_splice+0x2c1/0x330 [ 574.452134] do_syscall_64+0x1b9/0x820 [ 574.452151] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 574.452172] ? syscall_return_slowpath+0x5e0/0x5e0 [ 574.470481] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 574.470501] ? trace_hardirqs_on_caller+0x310/0x310 [ 574.470518] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 574.470537] ? prepare_exit_to_usermode+0x291/0x3b0 [ 574.490432] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 574.490455] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 574.490467] RIP: 0033:0x457579 [ 574.490486] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 574.500510] RSP: 002b:00007f7599212c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 03:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r0, &(0x7f0000000080), 0xfc00, 0xa032, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:37:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x9}}) [ 574.500526] RAX: ffffffffffffffda RBX: 00007f7599212c90 RCX: 0000000000457579 [ 574.500534] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 574.500542] RBP: 000000000072bf00 R08: 0000000000000005 R09: 0000000000000000 [ 574.500550] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f75992136d4 [ 574.500558] R13: 00000000004c4f63 R14: 00000000004d7a40 R15: 0000000000000006 [ 574.719462] kasan: CONFIG_KASAN_INLINE enabled [ 574.724110] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 574.731672] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 574.737922] CPU: 1 PID: 29175 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #47 [ 574.745190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.754550] RIP: 0010:scatterwalk_copychunks+0x4b7/0x660 [ 574.760010] Code: 4c 89 f0 48 c1 e8 03 80 3c 08 00 0f 85 2b 01 00 00 49 8d 45 08 4d 89 2e 48 bf 00 00 00 00 00 fc ff df 48 89 45 b0 48 c1 e8 03 <0f> b6 04 38 84 c0 74 08 3c 03 0f 8e f4 00 00 00 48 8b 45 c8 45 8b [ 574.778905] RSP: 0018:ffff8801c648ed90 EFLAGS: 00010202 [ 574.784263] RAX: 0000000000000001 RBX: 000000000000001e RCX: dffffc0000000000 [ 574.791530] RDX: 0000000000040000 RSI: ffffffff8388fbe2 RDI: dffffc0000000000 [ 574.798795] RBP: ffff8801c648edf0 R08: ffff8801d3b2c540 R09: ffffed0030079001 [ 574.806111] R10: ffffed0030079003 R11: ffff8801803c801d R12: 000000000000001e [ 574.813507] R13: 0000000000000000 R14: ffff8801c648ee38 R15: 0000000000000001 [ 574.820774] FS: 00007f7599213700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 574.829006] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.834882] CR2: 00007fff12df80a0 CR3: 00000001cc186000 CR4: 00000000001426e0 [ 574.842198] Call Trace: [ 574.844789] scatterwalk_map_and_copy+0x1df/0x2c0 [ 574.849628] ? scatterwalk_copychunks+0x660/0x660 [ 574.854496] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 574.860055] ? kernel_fpu_enable+0x23/0x40 [ 574.864294] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 574.869832] gcmaes_crypt_by_sg+0x1246/0x2110 [ 574.874327] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 574.879799] ? aesni_gcm_enc_avx2+0x180/0x180 [ 574.884414] ? preempt_notifier_register+0x200/0x200 [ 574.890333] ? __switch_to_asm+0x34/0x70 [ 574.894673] ? __switch_to_asm+0x34/0x70 [ 574.898757] ? __switch_to_asm+0x40/0x70 [ 574.902826] ? __switch_to_asm+0x34/0x70 [ 574.906884] ? __switch_to_asm+0x34/0x70 [ 574.910946] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 574.916018] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 574.920775] ? is_bpf_text_address+0xac/0x170 [ 574.925273] ? lock_downgrade+0x900/0x900 [ 574.929426] ? is_bpf_text_address+0xd3/0x170 [ 574.933920] ? kernel_text_address+0x79/0xf0 [ 574.938328] ? __kernel_text_address+0xd/0x40 [ 574.942871] ? unwind_get_return_address+0x61/0xa0 [ 574.947800] ? __save_stack_trace+0x8d/0xf0 [ 574.952126] gcmaes_encrypt.constprop.15+0x7d7/0x1190 [ 574.957318] ? generic_gcmaes_decrypt+0x190/0x190 [ 574.962163] ? tls_push_record+0x107/0x1480 [ 574.966480] ? tls_sw_sendpage+0x5fb/0xef0 [ 574.970717] ? inet_sendpage+0x1de/0x740 [ 574.974776] ? kernel_sendpage+0x93/0xf0 [ 574.978833] ? sock_sendpage+0x8c/0xc0 [ 574.982717] ? pipe_to_sendpage+0x2d0/0x400 [ 574.987038] ? __splice_from_pipe+0x38b/0x7c0 [ 574.991530] ? splice_from_pipe+0x1ec/0x340 [ 574.995853] ? generic_splice_sendpage+0x3c/0x50 [ 575.000931] ? do_syscall_64+0x1b9/0x820 [ 575.005275] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 575.010641] ? kasan_check_write+0x14/0x20 [ 575.014876] ? do_raw_spin_lock+0xc1/0x200 [ 575.019131] ? fs_reclaim_acquire+0x20/0x20 [ 575.023492] ? lock_downgrade+0x900/0x900 [ 575.027826] ? ___might_sleep+0x1ed/0x300 [ 575.031994] ? trace_hardirqs_on+0xbd/0x310 [ 575.036337] generic_gcmaes_encrypt+0x12d/0x186 [ 575.041014] ? generic_gcmaes_encrypt+0x12d/0x186 [ 575.045855] ? helper_rfc4106_encrypt+0x4a0/0x4a0 [ 575.050698] ? __kmalloc+0x31c/0x760 [ 575.054412] gcmaes_wrapper_encrypt+0x162/0x200 [ 575.059098] tls_push_record+0x9ca/0x1480 [ 575.063261] ? check_preemption_disabled+0x48/0x200 [ 575.068282] tls_sw_sendpage+0x5fb/0xef0 [ 575.072352] ? tls_sw_sendmsg+0x1310/0x1310 [ 575.076669] ? lock_release+0x970/0x970 [ 575.080641] ? mutex_trylock+0x2b0/0x2b0 [ 575.084717] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 575.090253] ? _kstrtoull+0x188/0x250 [ 575.094052] ? _parse_integer+0x180/0x180 [ 575.098201] ? tls_sw_sendmsg+0x1310/0x1310 [ 575.102529] inet_sendpage+0x1de/0x740 [ 575.106415] ? inet_sendmsg+0x690/0x690 [ 575.110405] kernel_sendpage+0x93/0xf0 [ 575.114308] ? inet_sendmsg+0x690/0x690 [ 575.118278] sock_sendpage+0x8c/0xc0 [ 575.122014] ? kernel_sendpage+0xf0/0xf0 [ 575.126076] pipe_to_sendpage+0x2d0/0x400 [ 575.130222] ? generic_pipe_buf_nosteal+0x10/0x10 [ 575.135063] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.140610] ? splice_from_pipe_next.part.10+0x296/0x340 [ 575.146312] __splice_from_pipe+0x38b/0x7c0 [ 575.150633] ? generic_pipe_buf_nosteal+0x10/0x10 [ 575.155479] splice_from_pipe+0x1ec/0x340 [ 575.159629] ? generic_pipe_buf_nosteal+0x10/0x10 [ 575.164471] ? splice_shrink_spd+0xd0/0xd0 [ 575.168717] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.174263] ? security_file_permission+0x1c2/0x230 [ 575.179279] generic_splice_sendpage+0x3c/0x50 [ 575.183857] ? splice_from_pipe+0x340/0x340 [ 575.188177] do_splice+0x64a/0x1430 [ 575.191854] ? __sb_end_write+0xd9/0x110 [ 575.195926] ? opipe_prep.part.13+0x3b0/0x3b0 [ 575.200556] __x64_sys_splice+0x2c1/0x330 [ 575.204726] do_syscall_64+0x1b9/0x820 [ 575.208635] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 575.214013] ? syscall_return_slowpath+0x5e0/0x5e0 [ 575.218940] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 575.223804] ? trace_hardirqs_on_caller+0x310/0x310 [ 575.228867] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 575.234028] ? prepare_exit_to_usermode+0x291/0x3b0 [ 575.239045] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 575.243889] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 575.249080] RIP: 0033:0x457579 [ 575.252293] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 575.271238] RSP: 002b:00007f7599212c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 575.278941] RAX: ffffffffffffffda RBX: 00007f7599212c90 RCX: 0000000000457579 [ 575.286235] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 575.293515] RBP: 000000000072bf00 R08: 0000000000000005 R09: 0000000000000000 [ 575.300777] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f75992136d4 [ 575.308040] R13: 00000000004c4f63 R14: 00000000004d7a40 R15: 0000000000000006 [ 575.315309] Modules linked in: [ 575.319178] ---[ end trace 17423c481add71be ]--- [ 575.323991] RIP: 0010:scatterwalk_copychunks+0x4b7/0x660 [ 575.329539] Code: 4c 89 f0 48 c1 e8 03 80 3c 08 00 0f 85 2b 01 00 00 49 8d 45 08 4d 89 2e 48 bf 00 00 00 00 00 fc ff df 48 89 45 b0 48 c1 e8 03 <0f> b6 04 38 84 c0 74 08 3c 03 0f 8e f4 00 00 00 48 8b 45 c8 45 8b [ 575.348521] RSP: 0018:ffff8801c648ed90 EFLAGS: 00010202 [ 575.353944] RAX: 0000000000000001 RBX: 000000000000001e RCX: dffffc0000000000 [ 575.361382] RDX: 0000000000040000 RSI: ffffffff8388fbe2 RDI: dffffc0000000000 [ 575.368664] RBP: ffff8801c648edf0 R08: ffff8801d3b2c540 R09: ffffed0030079001 [ 575.377541] R10: ffffed0030079003 R11: ffff8801803c801d R12: 000000000000001e [ 575.386706] R13: 0000000000000000 R14: ffff8801c648ee38 R15: 0000000000000001 [ 575.394688] FS: 00007f7599213700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 575.403015] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 575.408905] CR2: 00007fff12df80a0 CR3: 00000001cc186000 CR4: 00000000001426e0 [ 575.416270] Kernel panic - not syncing: Fatal exception [ 575.423028] Kernel Offset: disabled [ 575.426663] Rebooting in 86400 seconds..