[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.039991] audit: type=1800 audit(1552690109.086:25): pid=10271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.059533] audit: type=1800 audit(1552690109.096:26): pid=10271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.079329] audit: type=1800 audit(1552690109.116:27): pid=10271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.233' (ECDSA) to the list of known hosts. 2019/03/15 22:48:44 fuzzer started 2019/03/15 22:48:50 dialing manager at 10.128.0.26:41969 2019/03/15 22:48:50 syscalls: 1 2019/03/15 22:48:50 code coverage: enabled 2019/03/15 22:48:50 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/15 22:48:50 extra coverage: extra coverage is not supported by the kernel 2019/03/15 22:48:50 setuid sandbox: enabled 2019/03/15 22:48:50 namespace sandbox: enabled 2019/03/15 22:48:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/15 22:48:50 fault injection: enabled 2019/03/15 22:48:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/15 22:48:50 net packet injection: enabled 2019/03/15 22:48:50 net device setup: enabled 22:51:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @dev}}}, 0x90) syzkaller login: [ 302.706182] IPVS: ftp: loaded support on port[0] = 21 [ 302.869948] chnl_net:caif_netlink_parms(): no params data found [ 302.959087] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.965854] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.974590] device bridge_slave_0 entered promiscuous mode [ 302.984689] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.991841] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.000674] device bridge_slave_1 entered promiscuous mode [ 303.038654] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.051186] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.088468] team0: Port device team_slave_0 added [ 303.098222] team0: Port device team_slave_1 added [ 303.297971] device hsr_slave_0 entered promiscuous mode [ 303.373149] device hsr_slave_1 entered promiscuous mode [ 303.494580] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.501210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.508651] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.516121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.602421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.625802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.643730] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.654697] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.668080] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.687060] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.706546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.715486] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.722132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.754156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.763204] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.770534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.804555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.820111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.834005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.850879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.861783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.884126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.897376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.908071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.916716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.958517] 8021q: adding VLAN 0 to HW filter on device batadv0 22:51:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000600)={0x0, &(0x7f0000000540)=[0x0], 0x0, 0x0, 0x0, 0x1}) 22:51:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.179760] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:51:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:51:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.646449] IPVS: ftp: loaded support on port[0] = 21 [ 306.827127] chnl_net:caif_netlink_parms(): no params data found [ 306.909269] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.916184] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.924948] device bridge_slave_0 entered promiscuous mode [ 306.936602] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.944153] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.953001] device bridge_slave_1 entered promiscuous mode [ 306.991872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.005090] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:52:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.051398] team0: Port device team_slave_0 added [ 307.062392] team0: Port device team_slave_1 added [ 307.137565] device hsr_slave_0 entered promiscuous mode [ 307.172931] device hsr_slave_1 entered promiscuous mode [ 307.241433] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.248104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.256978] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.263970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.460160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.499022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.509054] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.519229] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.541995] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 307.571201] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.593441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.601775] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.608983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.681131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.689855] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.696509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.706563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.716234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.725773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.734618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.747568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.756066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.828253] 8021q: adding VLAN 0 to HW filter on device batadv0 22:52:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x40) readv(r0, 0x0, 0x0) 22:52:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0xffffbffffffffffe, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) r0 = socket$inet(0x2, 0x0, 0xfff) semget$private(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@dev, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffce}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 22:52:02 executing program 1: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x2) 22:52:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='loginuid\x00') write$P9_RREAD(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="30000000750000250000008de050123ba41322b368f66de246205da8c3307342505eb7e99e2d0e003c71d5c62e3a038f387f5a27d2644d5f61a63ed09751833ebd32066c7ef495772cc159089ec4"], 0x30) write$P9_RREAD(r0, &(0x7f0000000040)={0x30, 0x75, 0x0, {0x25, "c4cd78abbcd6c72c00062fb9a8dad3131e6aa1257ba0511fb193ad359a22dee2a8afa235b9"}}, 0x30) write$P9_RREAD(r0, &(0x7f0000000240)={0x100b, 0x75, 0x1, {0x1000, "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"}}, 0x100b) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1fc00000, 0x200) 22:52:02 executing program 1: r0 = socket$inet6(0xa, 0x2000000006, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r0, r1, 0x0, 0x8010) 22:52:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x2}, 0xfe60) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) 22:52:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:03 executing program 1: r0 = gettid() r1 = socket$inet(0x2, 0x5, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) timer_create(0x3, &(0x7f0000044000)={0x0, 0x12, 0x1, @thr={&(0x7f0000000100)="656e864aae0d495def6ff55597a24dfbcdce02e6bcf78610f1", &(0x7f0000000340)="80cf993dccef9fc79b411424eb74d693a212f8b871199a6678d41fe27438bd53975d58df16c0446027b7c8dccb756ead21cc2f704a81ec26dbeb6771b8b89a77781fbe819b6d9e7b1dc8ade96e21f025a469c2318d49cb8ac9b8291054ecd41be4fe0f5284a197ae1663f8bee9050a3cff611be2f5b60c6250da3047010fd09f59fcf48366dcbe53decdd8a8b45c19a7e2f917576977de69556a67f8b1248f96e2c1d5223de474ad01c5b531c0ca4010ffafb7565200668a43f3da0e1358a23cac77ae10f860addcea9c2a7f0470aaa1ea5060d8562e1334cfbf36b7637f02b4aa0a"}}, &(0x7f0000000200)) readv(r1, &(0x7f0000000240)=[{&(0x7f0000001340)=""/219, 0xdb}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = dup3(r1, r1, 0x80000) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) syz_open_pts(r2, 0x400442) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) tkill(r0, 0x15) 22:52:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getresgid(&(0x7f0000002440), &(0x7f0000002880), &(0x7f00000028c0)) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000002580)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x2, 0x100000000, 0x2, 0x3, 0x62}, &(0x7f0000002640)=0x98) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002680)={0x0, 0x8, 0x7, 0x8, 0x5, 0x7, 0x7, 0x0, {0x0, @in={{0x2, 0x4e21, @rand_addr=0xec}}, 0x8, 0x9, 0x3, 0x10001, 0x917}}, &(0x7f0000002740)=0xb0) sendmsg$inet_sctp(r1, &(0x7f0000002840)={&(0x7f0000002a80)=@in6={0xa, 0x4e21, 0xc123, @empty, 0x3}, 0x10, &(0x7f0000002500)=[{&(0x7f0000000100)="3569da5e1660382d3ecba6bbfdb13afb4508e863f1e317eb98d3b8ae9d21e31c2cd9e4e2c57b348c75b7bbd4b6fe883cf68fda4b9c1ef4bb8c91b95d08dcd656e1b52c210bb562c95556a25d84c8a4d687c7df68a0a3e5cb9f960907ba9eda1c9bd77f55189c92c891443094ec1283b32220a09978ba5d3837976956d5ae9ffa2ee68f0610dcc9a4624bfd0af9a978657b936e0ba446da8804cd3acf4a79e9090b3faa6eccae49ff2b551cd7a057b68d0fe740b7f73c4e1cc70f5b0089b795fc307b8349cf", 0xc5}, {&(0x7f0000000200)="f944f77f625d8a8eaf1a2a9ecf33e8fe88f456d1b140a93c6d0445d4003a242d11f2e4bdcd11b813feed24b0dcb99242bb99f257dbfe86a49355f61885ae53e1cb6a54ac8050ff343990a0628d8dc780fabfebf1eaad1154425656fa3c87a867dd6f1037ab3650fd819a5f2f90d3c4927be5ac116b584c840ac492c00793a405ac31859bddd7761322d154f4bd4cc987b5c92c36ff97c15d48a16145e174c2c73fd7535c9e17f7b9325b1be07dcf656e9407b2deb6b842f4fea40dc6756421cef0f032", 0xc3}, {&(0x7f0000000300)="6d20969b850b23d989b312833c23af636ca9f3c45ff9d55d70eadcf1a155b449883b8eadd658852fa608e8316058d601729883c5f3a308d16d961dd7dffb5a86ab18620c3ad7289c813378565d9e625c75e1f826f894f33a9be0b0ac84ecb37216cb795179f3d5c6f056eedc32f5bc7dc80e66ff53aef4cf94a155133c2e0453ad979df403d30321d8d2e63b14f597d0b1d78a68a3d4324cc37ee37ac2a09cf5c077c323c8a235e5b3af632c57b305b48f9be4cfd674d9facdf9e11345a9fa917945f308626408662378bf5cccd2477d9dab7dfc306b54f57a07525b8529e83a92076531045229f9605b9af786f07d82332393173d", 0xf5}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="d8d775188e4841e22b258c653b3ff85de099b920ce13fbf3c557735c3177e3c8", 0x4}, {&(0x7f0000002440)}, {&(0x7f0000002480)="8685b0a76d17031e792c6f64ad8fe7db6906d32b20ef47c3062b347759c9fba41c797757c0f50f555d3fb5085a901fe0b51d5511097c1d426402956b6c4ee9aef6326665b45e6988dd9d9997", 0x4c}], 0x8, &(0x7f00000029c0)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x200, 0x88105ee, 0x5, r2}}, @sndinfo={0x20, 0x84, 0x2, {0x40, 0x4, 0xf3, 0x6, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @broadcast}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="6937e08f40fe70fd6f7a1ead3231a55b"}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0xc0, 0x4000000}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x10}]]}}}]}, 0x3c}}, 0x0) 22:52:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:52:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x4) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x6, 0x81, 0x401, 0xfff, 0x0, 0x2, 0x81182, 0xa, 0xfffffffffffff8f1, 0x383, 0x1, 0x400, 0xbc, 0x2, 0x100000001, 0x10001, 0xfffffffffffffff8, 0x7, 0x9, 0xffffffffffff8001, 0x7fffffff, 0x83, 0x5, 0x9, 0x5, 0x3f, 0x7, 0x7ff, 0x101, 0xff, 0x1, 0x7, 0x7f, 0x1, 0x20, 0xa3b1, 0x0, 0x2, 0x1, @perf_config_ext={0x1f, 0x2}, 0x4000, 0x6, 0x13, 0x1, 0x8001, 0x1f, 0x2d80000000000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x1) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000140)="e4dc2b1312d8789de6ca2ef729c31197e5da831d0195568b10b6a731e71016604688b2eefcd109a5f102a773fcf63cc5a1097aed1a2a1c64cadb099e4b92b6f43b64fb6fe2a51a423d96a8c066f982b2e1eb066be6f01db3ec786dcdeccdd0d48f2451e77c23a1d2f55991b0ae02e3c03ebaf67b113cf2358ce4a6fca8e12b70d12d6bac8d7c30c2f4d3f161b5302cb03e6b466ccb83114ae7d7dbf173fbd7fd8aeb3f65bd25", 0xa6}, {&(0x7f0000000200)="115b8846b5be36870bdce3221fd2afecdb2dcc0bbab89919eb9d379e7a6d6c8295e97bc9f8c69395145cf691027f23fefef706ee62216187b12dd92f1c60d72c3a9e4958f59289b35d07457dd1fa8ab7d24c67ba5d32dff59db992a10b3e5d843deff416078f169999", 0x69}, {&(0x7f0000000280)="8ae502a9195c95203a4c8b5951d70b1c243753b6e330f214f7cffb9b1c32c69d985c853baafd345070af8020cfc22ddeed6b32761f3b0d36f537958dab10485a943e148b320891fc8efab4a16e323740fab23c5b5ff278e741e2e4eb80475d5a02df1ffa59fab94108b525d057250a0e7c864cf9fc728d4c58af6f5bb67cb5a7144b9a40f3c27f24b7ba04bb9d2e13e7a44c252fc2765a70fdf4338838c76efa4ba76d3200", 0xa5}, {&(0x7f0000000340)="b1b8019768391c111c2ca917e3a13131b7030ad3b05837f3c9e31bceb2bbfa744f402c10b666e1bc981caf373dfa639745fa9ccf7323563fa711a5986fb825b33e864ed3381c1020cd0e2c47121ce75fed9eb9c01de34cf98169e7d6832f6383593a212e5b41eb37044add78e118ab5c4e996022668297043dcb1ba97c3347b1", 0x80}, {&(0x7f00000003c0)="0ab684c960d2426343e5dc1ae87ba2dbf426d41c65b0e297cf6e22691b569b1c71b9be2221d33224dfb92a32550d26e08e248b34cd9786c2f30291da89fea2296c9d6e432e63a8d121a2ccf7af7dce572e4a4440352be15128029abd20024cebd456255f5ac1578831e8b32878a6699bf0c10815040557389d9c90622740d28457da2044929b1e9cc7c4b109756371f6bc8de44b580452b88dbedf49125c27d4373f5ce6b3248bd8efbf13702aa1ff7f9756233165cde20387122f6e5e6e4285870ed9e17b58527bb6f3f7ffdb72740d59b01b3f30f37cfa0774df28a21787b8a45d", 0xe2}, {&(0x7f00000004c0)="66edeb7dc0fff85c49ecd0368b52d2eeb62849dc70e7070e7eaf20125040b1b36515f85547c68b3c44ef7a4012fc019b5b5df9358f4d96771b5b9778adb87627a40e67d5bf623970ab6c34b654f764ad07d5db3d3c4f4a6ca1987f326630a85904eb3ca624f5a6d258f93d469e640bdc8be9e37b1fd71d685ffeee27f178232da05d5871630fd1b35897da96e49f80f498d6e2bb3a79afb7725a0b0a23f9490fb641b298901577a30a25bd049f387a4772ba19f5c27df2112b88424de298f2c7df504bb5ff4b", 0xc6}, {&(0x7f00000005c0)="cb828bb4f404fbffbecccbb13e3728e4a5ba1cc66a0bd5b1f211c6fd6c9f6c52a2cbbe4f7dd42c23c6847b116677b093740b7693cc2d5b5c9c94dea9a510dfa5215a69fd94484baa82bc9e38ba74479d76fc879c6c0e6a0a665f86d7d37e4c081a7f9435a68059c50aad680d6d79c9c392c2b25c221dcea987a40c5277ac8416d41bb55bf9b2f7908be5eb0423e592abcc9a90f7402e69f7e44ebc56e7ab980502bbe6b4fd34e5251f94b9d96ba70b983b03f4ca68c4dd1eee2dc95739bf980a3af2", 0xc2}, {&(0x7f00000006c0)="ddd410372dc793cd2b274f7409", 0xd}, {&(0x7f0000000700)="c05326bcb69ce5", 0x7}], 0x9) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000800)={0x0, 0x9, 0x30}, &(0x7f0000000840)=0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000880)={r2, 0x7fffffff}, 0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000008c0)={'netdevsim0\x00'}) r3 = getpgid(0xffffffffffffffff) sched_getscheduler(r3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x82000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)=@ipv6_newaddr={0x40, 0x14, 0x8, 0x70bd2b, 0x25dfdbfc, {0xa, 0x18, 0x40, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x10000, 0x5, 0xffffffffffff8000, 0x44}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x50) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000a40)={0x3}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000a80)={0xff, @empty, 0x4e22, 0x2, 'sh\x00', 0x16, 0x5, 0x1e}, 0x2c) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000b00)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0xa150999345cc67f8}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x58, r5, 0x508, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x41}, 0x4004) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000c40)=0xfffffffffffffffa, 0x4) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000c80)={0x8, "5a4bf10b4243469e2fbcd306d8bddc6048477e3efbf7afaddf8238befc5abee6", 0x2, 0x1}) pivot_root(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='./file0\x00') setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000d40)={r2, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000d80)={r2, 0x7ff, 0x5fd2, 0x5, 0x1f, 0x9}, 0x14) connect$tipc(r0, &(0x7f0000000dc0)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x2}}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000e00)={r2, @in6={{0xa, 0x4e20, 0x2, @mcast1, 0x2}}}, &(0x7f0000000ec0)=0x84) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/video35\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000f40)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0x6, @remote, 0x4}, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @local}, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x5}], 0x58) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000fc0)={0x0, 0x0, [], @raw_data=[0x7, 0x5, 0x100, 0x9, 0x3, 0xf5a, 0xa888, 0x0, 0x2db, 0x772, 0xfa, 0xff, 0x1, 0xec, 0xfffffffffffffffa, 0x9, 0x6d30, 0x4, 0x3, 0x7, 0x8, 0x81, 0x8001, 0x7, 0x95, 0xffffffff, 0x8, 0xffff, 0x7, 0x0, 0x5b2, 0x3]}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000001080)={'TPROXY\x00'}, &(0x7f00000010c0)=0x1e) lstat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r6) 22:52:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 313.333425] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 313.372070] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 22:52:06 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x200000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@random={'os2.', '/dev/net/tun\x00'}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x9, @local, 0x2}}, 0x6, 0x3}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000dc0)={r2, 0x1000, "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"}, &(0x7f0000000100)=0x1008) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000d80)=r0) 22:52:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:52:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xac, "6722afe6593b4e4f7982afc3b62064b53ca36187f74eb0ad3b686c92383eeb4fa29bcb9b8d8b8fdbebc644945369c68a95830e03508221bc977e2cc01ef6224f9449a19566f96b5a5d713acaa1768077a525dcf8298d31e3562180952a5f90619f7a547e909ce8df6281a362889fdee6c283e31c58ef8b29ad105d1eae8ce5bc2231a4955526b6c170fa9948ad26f8dabd77948177b0b66e045abe28820810469540dfddd4687b16a7e72267"}, &(0x7f0000000140)=0xb4) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x8}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) sendmsg$nl_netfilter(r2, &(0x7f0000001500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000014c0)={&(0x7f0000000480)={0x1024, 0x3, 0x7, 0x400, 0x70bd2a, 0x25dfdbfd, {0xa, 0x0, 0x5}, [@generic="d8ccb35f556e1f15b5d306317ab5e6cde6cedac0119684f352fdafb514ed0907c54c72216b043e97b35db137670679064ccd4aa678c0c289599d0e154404b8f9b2b56583256396452331b5924f0f902eb4bad432143f6d255dc41051c0165d76baff67c99321149850f9803fec019cd7b6bc0844ad33ce18caab6b5c41af52157342a8d5fa5e4733cc43ac7ed2e5c3ea309ec2803fc5475833ae746fc792ee9f2dd1e826ad974809cfd8c2538f74ae01d70a959247e302a45b772a0996731c32452aec0b21a838ba419d81b7e93ac6993c9a8d76054a6f4cd50bc31855ea6846ea8b866a133626ccc78d0c1b7a0f56feb0051e7af0b4efcae848f38669d891730cc24143209f877e3c74529f9af05d1f538a5f5c3deca15dac384e980d93a17fd41fc989e7d4a76d074c4bc7d89d63fecc9e95095df4197abebbf2f8f49a695e28d8426dd4e9d90c303b9851864610a488116b657004281f5b5a5781f34cbcf75163a02e6d638ee7a80d88c67125cb991a1b865f1744cf4f00bd8cb97dd8503e72815795cf3c0eb9df0f40bfc5073ae7988246f8571c1adfb1f804ca74f5355733d2342879aa20a5c96e7916e6480a94c40aca11b4de7b9e2b4f6decb320d64e7c2b88262e2fc26425ffd9b2a9745adeb6284744fbadd2e5ca9ebb3044cef7e9cbe02fe39cbb0bdf466f54703f4ec525bd7f0cfd1bc9a42a2685b58f248a56ec3e8fe3f3e26bca96b10bb05fc2294147fc1415434e7db51fc490015983f8601578536d56c245a6ade9aa52021a35b8ae66d9ad2fe0fe273aea18a7b91f5587aba86f5035dee3e1ebfcecc7429224e93b7855cff09cab91e88e026b566819ade9703c71c0d38f1adef3628bd237da1aa3c62c23b2c5f256e0e457c29db47b2c91e68c3cf16455dc83adb2f4f4bff7de9c0bbd27d05592c66856ed2484c37e01ec9dfe056b5cee613e10678a53da0523e91108054867e7d07d6ad9bf3a2c43bec4932cd45e33c877cc98ac8f5aed4ff88c0a8470365afc488d0f915b1a61fb89ce205ffe41a242e09e28761c8e1508b828888d616fa8e4143f8ebbdf1c032dedf2f7a6a6ba9563d37403e8d94503d38b2df7d4212bd7e50f260ddb1546d3de5c8672e82036ec8637f7bc4648ea934a929cb006ca73a031927bb9acc3a8ed827ba339ec43c06606caefc7f73421c9765337b1c6e941e9cdadca34f073311b2398f5feba99ef90232ace5ce0a20547c5380174cf98afac75edc71641fa9865d859eec290b50b866c605d2c301f9b3a1879f8307b9699e67dcf9a3f9faae98e295507744e2afbba2f9ff7a3ef3fabcbd4238afe08637670840dbd9868e97e9f96fd754cb23672abf5ce788bf2a0315ff8dcd9e01a8beba20318778924650d323e8e6a0e621a3f7369b6289c4f5021229ce322506657555ebd2292962d4191834a5fecfabcb5da19c889ddad07d1c5640dc1b1fdc2b75b991002ffc471d58c66d921075980fb505a9a493525e78ebebb2ebd12afb92c1be3be6c029678768cb98b335d7de0e9662fab11d8eb0e1c02f6b2a8392346ea5f8a0a31f1747d8658ac1f6292c795baccadb3645fd5e450355a5c6b940a13fee76d4643ef5e5e3925fea7dbb055e2255bf55323d672694414ce1e86c0c76fc0950aaea74a76d4ea3ef1c2c3226781b1747dc769cc8707e13d0d7864cd5d443fc6a74b182dfa0e46a7c479be93c76fc837068a63001f233a2058b93ac4a17064fb6502d6b2d04e8f55ad8b89c3661c0bef417e86c52a7e18250411da9a28353270d23ad10d15c1d414a02488802056d2b344c0fb33f921801b97a73471f4ff041cc1e946f3b76c41fd0823d254ddd120eb2310dd9aab53cbc2dc5e662b8ccab7554da32758c68101efb945fdde72adfbcf5ec45c9578b2078c9472b3bbeade4f924b43ea9f94ca2a2030e3a59fe0ca0180c25e7f35da4dc2892b384d5a66e8c091b1bcd9723bea2b2414b6e3de7c2a4aea6ea53d0035a649cd7090438bb61f55c68d87cfdd82351232964ac1c0ad0b30269cd59d6e41abf6b3b444f975e951c29a422b919dbdfa38fd61a66d6288f634cfead21a750d9c148d6dfc7b3263601e75acf3527a4219bba0f9b1a8fc54567bea68c65f03e3efe9c96d2784ba3ffcb6f26c1119c665d467a74e59194fe95231eca0713275fc556da0e9c4af868883cd4238517d939ce3a020b2941c80242a72b0129061d1e5589ea0f5e5fcb26e69bdc3ee3c8866bf1161fe016bc9758da60a2bbe03cbc4a817a3248b9c674e44c903598c8056f3c2b9448bd6f45fae779fb9685ad42198a6658f8f2df195a36297259b91c45d43a6afda29634c40a7da61381a2cfaf2ff59c9a9e653d2c99297a9452da9daa7d379ab330258a3edc16ba08684729f60baeb9f3808e53e84e507976aba31cdc611ebc803a2d317d7c00aa31d6f4ea68a67810d309259cc3a787686dea1152ec178d346c2123549add01589bb13c8cfcac4e3872e8abe7f71706c14ec85980f10d6d7cd2dda8b3149ec3bf07134bad5dda0cd4712751fb32776932819d938b89e2c8442fd321aa75876f551bad3cc9b529cb6d703f8daec58bdf08826d8b2e843321f75ad4b2b7fa863ce7a58fe417401b3e5d8366510db06f1aac017dc659010e1867c2c4448141d87a4167d471987b44f1543d5dc320a6653ad7cbc7b51a1c8d805e86298b2ff467374828248ac6e5f08977272b787ca78cc7191b785be5353b9805ab9622c50b03b3f9378a3f2056f20868037c8750c5fd79fbb32d1c85c3ef48416bf68ec8bde64af08182c18b002a05fae512fda21713da9ca35cf2c2818c652ac3245493dabb7a2c0714c47522ef61f1c1432a278d564f06a4f499a97ac4df9f5b9c4d480401e7b9c3b885b357e5281cd81e21f85a6323dfd8ab35f4c739b9b0544731b8d16af6cc8f804ab522dabc998d06a2f95d9bcd714c767c71e1595b67277fcaa83e8ad146c738e9e12eb2621093e1a72af39e860856dc50f5b3b67884c7f85bf292bef44dcadb74d98050c36f31d1508f79aa50b7159b699971b5032b56487704f8b8b7e202dcf0bb372ae31a388587dafb1b5dc3145718534d51e19f8707322513f06737bbd76898918fbd1247f44ff939ef50543ed052448f932dacb0b0ebdd4bad67758238da6e9f5e55914a6ed5a822e40fcd4a3a9f175f4a9503ad7b57c1ac94c9fe2e561ca1f27728ffb93851712cf4361e8ee1a27ee26a7a2531f6dd68f3a400577efc1e8fb5298ec32fe9f03596547b6e6576c5521476a1a857054f9f646b0d65b6dd95aeab3f4a9cc989e4056058c354b6a0d326ccb01f28baa05b4dc66ee4592288f3691e3f91ce4fd367c1cf355c200f20c9eafe9c3f44fe4ca4bbb9b74d8d1b9279bedfc08ae9ac29e38e69fbf175db6e56fecc4894f332637bc606e90f7c5452551ec34d22736ae3f73c90d7c14a4f8e0b74ee69223deeeb4d726128030353087e587e8baf6505e814f2842eac68a582306996b9f78fd68c7591c1a430c838a078dd9980f75afa73e192427685334d3752e6fc2facebcac58eca0f5a3c37e1d4f18507e8c1bc2f15f7ff4e73bde5668a3b51dd8a8cc485dbfd6c74e0fd6da8ce020970eac28da1b94793567d9fb3848b71e27efd7afac9aeb2ae2bd1450cf136f1d58c2a7186cb44b766b34ef7b0b2b9a0173b005a1db11e1dbeb0ea84da798b1606163ea1d07be4c7e8941565995dcc327e3dfddefd6a9d2b7bc3b6ff2fd884d421c026b917532034ff2eed972638519730e88970df30dde2c4f960c87106161389d978d211f9e55cd961c45a5be2c0c446781eb449f3358c25c7621e8873297f2a374079b62f96164110e72069dfa3fe221ee700776d51dab7a1786c67341a5bb0ba6a293961271bff3c225b56539249ea829cbc5da36188ea4afa5898003df29a11ef39d56142a089e56d2d509efa284ed6e97858c3614b0befa5ab79bccf12dce19a9cc4b8d5d5274bc5452c3dfb12819c9e87734e9d968340cde321fc5efa0130d48eb5599f56d5922b9e9f47804e5110112e1f02231653fb7d3d2606df5b928e53f00356128f4ab2e6f903bc1bf9f8609063e3c7494dbb8ca46cd4956c4be797ccb0fee75ad2b1c04f155496ade6e8a861df001ca2cf996a3c434e03ce00327033164a5914d3531dccc58f11e94ce039e8a19cb245331338562d8cd4e639e27619ecf41d5b074b6b13922da94d046dc6768577f2c451d0086e644bfc5962ddf299c0ac9150e044b392fe47d59b1918095f5d6b9ceced22d84b9ebfa8a8b10d27a51017319a9e29b21c3498260bb2d0f3441d28c0aec501b1f86070590d5296ca765e8e30d853cf3a9c1e50fbed28b996d91a63513e67a6db8c8d7ddca6d8ac0293f981f7202fd909d60130694f45f620ddb0498ae859562fde63806449155639e1cd4d250a1254d7a95293a04231291d1b2885ef437ef43ba054a1c1be156ae3331e05ad1eec94392c67e160075ecad512b77aad9a08fe83154c168b8873630319f89a54c40972d861ecf607a3d53b42da40d75876d3843d92973f0a37ef532eebc92d718a3dc728adef7b49076477d04507479148c6daf25a336aa27d6ec4947f8de89837c370bd9f84acad839a4b677379017a8415d9a57c04046de914e290db715750e9b64ef7229781807cff392bdbff035cbdc0659bd094b7c19535ea217cfa3ccee6efd5f8e2524024573f618ddafdbbd01b8ff5479703526b579de313b0028b9a6d2da3c936d2d11026915b48bee19ce3700a7ad3626e016e5bd957d56ab3219c2b624ec35d2ef28a8c87ec4fb23a90be6016020a73131f62c32f12c3b9efd15bc47acac970dc82ace43fb2097aa65c9333a23d621c5e54406a189f9f63d80119f46fab2a11a483a6c9d9938431290abd6b2804f01587f3d55336638f42eda6e9d7c1966b3696434af4305ff382cf9066bf45ba6b958284e794ef0c349143fea273fa971a17beca0889660736637faa8b57d12dbcf0ed886aadc61a8e8dbdd2164dd723966b0b25edaad95edb427833ac83fcfea514af6c67ca5f754308d01c6e54092b792dfe4df4d6030c50b6e4fd0110b6e8446d2e5ea99725320b5e779f0cb050339845eed8ed846f9742712b9f68778005ef67f68b89c133c90058d613278199bc87180a841d113cdc9be28373c0513d244723dd880fdd2352629e306b69023f409e28d41efc9b7cc5fbee2d411fc37b564746eeb93975804245f2fc9d8cc31cbc03635cb7a38660496d5fbd52e9735a9f799da208ccbc101375518e5e04dfb00fbe52b93846068c538ea7c8dcea58dbfd46bfd867f1506f138311986caf53537ee6c376f28c365fc41efc1be188bb727dbc663e3a528bfc79212f0dc47e94dab98f99f6e53c4fd908e4df550648f9d204b62daa055dcd0df83a946fe9bdda4b25ac949ff863cc323fca5a507155253f0b85bc8890cb63aa977bee9f8d34c4917487d909dbd233d29ca5745fe213129a05bf9c4a4cb202670072b3d87c892ec6772876f986f8890a5fa4ff6c32d0f7e7258d1bcfdc29530b5e49962f425ab0372606997401df4f4ea12d505a0086f90786d7917b3f668a8e9075fe69b7ae4d67449d2a27fedfdad0d901279fe01d973df01e6174bb137cee35b42071498e5bb21deca8902c9554985fc5bfe23cce1ae1ca72d1621bfb7529401d6e8924a16513a56e1342855c3102789e397e3ba04180b59b3527c76ca4c5ff37e6fd25e5e856ac9f50f9d5043c2f80aa5a29cb3f96a9dacf179", @typed={0x8, 0x6d, @uid=r4}, @typed={0x8, 0x93, @uid=r5}]}, 0x1024}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl(r0, 0xffffffffffffffc6, &(0x7f00000001c0)="c28cfc7626ed1dfc85ae88") ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000001540)={0x0, {0x400, 0x7}}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r3, 0x9}, &(0x7f0000000240)=0x8) write$binfmt_aout(r1, &(0x7f0000001580)={{0x107, 0x3, 0x7, 0x252, 0x272, 0x2, 0x1e7, 0xfffffffffffffff7}, "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", [[], [], [], [], [], [], [], [], [], []]}, 0xb1c) 22:52:06 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0x2}, 0x28, 0x2) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="f979185faafa164ed3418b37f91c2b00c20be085a0a3d7f6c61fba8c76"], 0x0, 0x0, 0x5010, 0x0) r0 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='mountinfo\x00', 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x8) mount$fuseblk(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x2000, 0x0) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="02ea96a57c7d224721b700fa473b4fcad6009fe4bc38411331e5022216d712585e6725568b6c28d266bc2b6db93fd36a04ccaa07c5de4134edaf59d6d574b38c73b43f8569c26335ae276235fa79754f1798d9e685edf24b1b806e95a2b57c6a9cb21b4f75611b1c74c5e2d3135225fc21a4cefb37a1b7f8cb91abf514ad0cd7d45d6b25a637e24be4a6c7caa6d013f2da776bb8f408d893b67f043c5ed23d30d2ae3b435c8cbcbd978771e34005b5853ea8401ce6a58c8717d13f814ef9e01bf84c45d386"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) lsetxattr$security_selinux(&(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000700)='system_u:object_r:man_t:s0\x00', 0x1b, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx6\x00', 0x20001, &(0x7f0000000300)='syz') uselib(&(0x7f0000000100)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xff) 22:52:07 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 314.180575] IPVS: ftp: loaded support on port[0] = 21 22:52:07 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write(r0, &(0x7f0000000040)="3eb07e81e0bf650d781dc3524cb00be0870bec9bb702e73226fa2cb304835850e8a913f346", 0x25) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.470861] chnl_net:caif_netlink_parms(): no params data found 22:52:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.674505] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.681190] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.690217] device bridge_slave_0 entered promiscuous mode [ 314.728380] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.735126] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.743680] device bridge_slave_1 entered promiscuous mode [ 314.857606] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.871666] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.909090] team0: Port device team_slave_0 added [ 314.918802] team0: Port device team_slave_1 added [ 315.027729] device hsr_slave_0 entered promiscuous mode [ 315.323186] device hsr_slave_1 entered promiscuous mode [ 315.655162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.680625] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.697304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.705403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.721838] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.741854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.750755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.759918] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.766620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.828068] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.839421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.859659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.868102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.877782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.886265] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.892862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.904446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.913792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.923069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.932135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.971053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.999094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.007683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:52:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x6) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 22:52:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='*em0self\x00', 0xffffffffffffffff}, 0x30) write$P9_RGETLOCK(r0, &(0x7f0000000100)={0x1e, 0x37, 0x2, {0x0, 0x80000000, 0xa60f, r1}}, 0x1e) listen(r0, 0x1) r2 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff5f, 0x0) recvmsg(r2, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0xe7) 22:52:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) 22:52:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x20000100000001, 0x7, 0x1, 0x4}) 22:52:09 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6001, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) io_setup(0xff, &(0x7f0000000000)=0x0) io_destroy(r1) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:52:10 executing program 2: r0 = socket(0x40000000001e, 0x5, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r1}) accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) unshare(0x20040600) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0xffff, @loopback, 0x1000}, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x15}, 0x2}, 0x4, [0x5, 0x80000000, 0x2ed, 0x3, 0x1000, 0x4]}, 0x5c) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x60b, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000000c0)) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 22:52:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:10 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x800020, 0x0}) 22:52:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xe3, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0xcc712f249ec557c1}, 0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000240)={r0, r0, 0x3}) ioctl(r0, 0x80044100, &(0x7f0000000000)) 22:52:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.546422] binder: 10652:10654 ioctl c0306201 20008000 returned -14 [ 317.606945] binder_alloc: binder_alloc_mmap_handler: 10652 20000000-20002000 already mapped failed -16 [ 317.651367] binder: 10652:10654 ioctl c0306201 20008000 returned -14 22:52:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/220, 0xdc}, {&(0x7f0000000140)=""/43, 0x2b}], 0x2) r2 = socket$rxrpc(0x21, 0x2, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000100)) splice(r3, 0x0, r1, 0x0, 0x8, 0x0) close(r2) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000180)="fc", 0x1}], 0x1, 0x0) ioctl$PPPIOCDISCONN(r3, 0x7439) 22:52:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:11 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000000000)='!-\x00'}, 0x30) fcntl$setown(r1, 0x8, r2) ioctl(r0, 0x40084146, &(0x7f0000001f64)) 22:52:11 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x6, 0x8, &(0x7f0000000040)=0x3}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0x480c, &(0x7f0000000100)=0x2) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000140)={0x5, 0x2}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000180)=0x7) setsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f00000001c0)=0x6, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x40000, 0x0) sendto$unix(r1, &(0x7f0000000240)="e5957af5f3f1146aa0502a64fb65022d8d7663bd0ac4e42a63bf30468e0ca7309066fcc5cf10a2848debe5060707c5b656ee2e6773063b04805bf9e3ad1a40d9a81667519d2a3b0f36194d8e494ca2e9cdb8bd", 0x53, 0x20000000, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000340)=0x3ff) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x3) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000440)=0x610, 0x4) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000480)=0x2, 0x8) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000004c0)) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000780)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000007c0)={'bridge0\x00', 0x0}) accept$packet(r0, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000840)=0x14) accept4$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a00)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002080)={@rand_addr, @remote, 0x0}, &(0x7f00000020c0)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002140)={0x0, @rand_addr, @remote}, &(0x7f0000002180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000002380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000023c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000024c0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002500)={@rand_addr, @remote, 0x0}, &(0x7f0000002540)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002700)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000002740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002780)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000027c0)={@mcast2, 0x0}, &(0x7f0000002800)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002840)={{{@in6=@ipv4={[], [], @empty}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000002940)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002980)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000002a80)=0xe8) accept4$packet(r1, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002c00)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002c40)={{{@in6=@ipv4, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000002d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002d80)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000002e80)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002ec0)={0x0, @initdev, @dev}, &(0x7f0000002f00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002f40)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000003040)=0xe8) getpeername$packet(r0, &(0x7f0000003080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000030c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003900)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000038c0)={&(0x7f0000003100)={0x794, r2, 0x800, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x154, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8, 0x1, 0xfffffffffffffff9, 0x3}, {0x7, 0x281fadc1, 0x8, 0x401}, {0x100000001, 0x7, 0x6, 0x4}]}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xac, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x7, 0x3, 0xfffffffffffffff9, 0x7}, {0x8, 0x2, 0x6, 0x3}, {0x6, 0xe4b, 0xf0, 0x3}, {0xfffffffffffff5a6, 0x9, 0x3f, 0x200}, {0xe5, 0x1, 0xeb, 0x3}, {0x0, 0x9, 0x3, 0xfffffffffffffffd}, {0x3d0, 0x10001, 0x100000001, 0xfb4}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x16c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x400, 0x2634f216, 0x2, 0x12}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8}}}]}}, {{0x8, 0x1, r18}, {0x19c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7d}}}]}}, {{0x8, 0x1, r23}, {0x88, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5ea}}}]}}]}, 0x794}, 0x1, 0x0, 0x0, 0x8001}, 0x20008000) 22:52:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0//ile0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0xe0000, 0x0) syz_execute_func(&(0x7f0000000080)="26263e66470f3a600f00f30fbd09d9ffc401c812ddc46161f2b4bdb8d208bb3e3642a5c441417c59a7660f380a28c4e1f929c666460f5c12") rmdir(&(0x7f0000000600)='./file0//ile0\x00') utimes(&(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {0x77359400}}) 22:52:11 executing program 2: r0 = socket$inet6(0xa, 0x2000803, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 22:52:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x202042) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="1e1fae60fcc2107af4978f68ae2fa7b229908188c099a22b95e7eff3fa705094e50f86e157a6b109548c64bc74dbc3e79f69678ab220757f6eae97", 0x3b) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000003c0)) 22:52:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r2}) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000140)=""/253, 0x1000000, 0x0, 0x1f}, 0x18) dup3(r2, r0, 0x0) 22:52:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:12 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x4, r2}, 0x14) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x100, 0x7f, 0x10200, 0xeb, 0x0, 0x3941, 0x2000, 0x2, 0x2, 0x400, 0x6, 0x1, 0xfffffffffffffffd, 0x5, 0x3fd, 0x1f, 0x6, 0x7, 0x8, 0x9, 0x1, 0x7, 0x8, 0x8, 0x153, 0x80, 0x2, 0x2, 0x8000, 0x4, 0x7, 0x0, 0x9, 0x38f, 0x7ff, 0x7, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000080), 0x2}, 0x8, 0x49, 0x7, 0x8, 0x6, 0xfffffffffffffc00, 0x7}) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:52:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f00000001c0), 0x0, [], [0x10001]}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0x10, 0x0, 0x8}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) [ 319.519636] IPVS: ftp: loaded support on port[0] = 21 22:52:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.876163] chnl_net:caif_netlink_parms(): no params data found [ 319.994689] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.001361] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.045562] device bridge_slave_0 entered promiscuous mode [ 320.056195] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.063051] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.071574] device bridge_slave_1 entered promiscuous mode [ 320.156376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.168932] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.216341] team0: Port device team_slave_0 added [ 320.226856] team0: Port device team_slave_1 added [ 320.297399] device hsr_slave_0 entered promiscuous mode [ 320.333229] device hsr_slave_1 entered promiscuous mode [ 320.488602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.511957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.520034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.536733] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.551331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.560245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.568633] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.575252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.590886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.599467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.608279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.617177] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.623777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.638383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.658427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.668380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.677396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.687419] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.705232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.715958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.747577] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.757475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.773879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.782646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.791493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.799974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.811733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.852054] 8021q: adding VLAN 0 to HW filter on device batadv0 22:52:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f000000ae40)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x39, 0x12, 0x11, 0x8, 0x9, 0xff, 0x5, 0x14c, 0xffffffffffffffff}}) 22:52:14 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', @ifru_flags}) 22:52:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:14 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffffe01, 0x4800) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000100)={0xf, 0xffff, 0x1, 0x0, r0}) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd60a3b71a00ae368659000000000000000000000000000000258c89dbff020000000000000000000000000001000000000401907800ce616300e1999b86d3814c8408c3e681232f8cffa0d10c4290407cbc42bcc64169de5165411c890001000000000000ad8da8ca405a20199781fb7893358b60baf178e6e30125516d5b20b577c32f53816f494a0671d9392631c08d55d9beac66a0355f20c38531af9a0d33d4618966546df52539b9416be012a69a3e8dbefec153e3743524e4279a9eef413992a22bd1911e25daf8bd190a133c408c68053640f1a6e9"], 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x20, 0x5, 0xb000}, 0x4) 22:52:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x9, @remote, 0x8000}, {0xa, 0x4e21, 0x20d, @local, 0x5}, 0x9, [0x6915, 0x6, 0xfffffffffffffffc, 0x7, 0x9ff, 0x0, 0x6, 0x8]}, 0x5c) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) 22:52:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000440)={r4, 0x80}, 0x8) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40a080, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r5, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0x4, {0x0, 0x1, 0x8}, 0x100, r6, r7, 0xfffffffffffffff7, 0x9ff1, 0x6, 0x4800000000, 0xfffffffffffffffc, 0x101, 0x200, 0x2, 0x6, 0x3f0, 0x7, 0x6, 0x9, 0x7, 0x7ff}}, 0xa0) dup2(r1, r2) 22:52:14 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) ioctl$UDMABUF_CREATE(r1, 0x40087543, 0x0) 22:52:15 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x20400) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x9, 0xeecd, 0x8cf5}) vmsplice(r0, &(0x7f0000000080), 0x1000000000000291, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x14000) 22:52:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:15 executing program 3: r0 = socket(0x1000004000000010, 0x80802, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000000)="2400000058001f02ff07f4f9e92304000a04f511080001000201000208000280010000ee4e993737bbb89ce5d5278ca3f3a1c53c74a6da86a1c8546492deebfb66660200000000000000", 0x4a) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$int_out(r0, 0x2, &(0x7f00000000c0)) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x80000001, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @rand_addr=0x6}, 0x6}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}], 0x38) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) 22:52:15 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000480)={0x3, &(0x7f0000000440)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00000004c0)={r3, 0x25}) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x24a18824}) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) splice(r1, &(0x7f0000000000), r1, &(0x7f0000000040), 0x3ff, 0x2) r4 = fcntl$dupfd(r1, 0x2d533c3430918ad0, r1) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f0000000600)={0xe85, 0x4, 0x3fe, 0xc1, &(0x7f0000000500)=""/193, 0xb2, &(0x7f0000000080)=""/178, 0xf2, &(0x7f0000000340)=""/242}) 22:52:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:15 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x10000, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7fff, 0x2000) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x101040) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x4000, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x8) syz_open_dev$midi(&(0x7f0000000600)='/dev/midi#\x00', 0x40, 0x80000) r5 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x1, 0x103000) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x401, 0xffffffffffff5644, 0x0, 0x1f, 0x11, 0x4, "f80bab425baa2a5350e8217d69c2b38ce01bc79352a4f5ee33dfaed258000f53e5d672535493c4c625f54446508d2ed55db020efb4bb07207317e7973ad96586", "8285679bce68cb4c32e47d65c8fa203858544bb084c93bacdc0897163114d05c463d98c4220ba3fa9b58d5b3ea8b17d66999bf77f09f2b9ce9b830e535d76a22", "fe891beecf931912c5b1e8f414e7bb1ca4e87e85962d6838341c968d60da0dc5", [0x3, 0xfffffffffffffc00]}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x1, 0x1, 0x2, 0x8, 0x0, 0x9, 0x80, 0xe, 0x7, 0x6, 0x2, 0x7f, 0x2008000000000, 0x5, 0x6, 0x40, 0x8, 0x1, 0x36d1, 0x100000000, 0xcf8d, 0x81, 0x0, 0x7, 0x9, 0x2, 0x5, 0x3, 0x2e, 0xfff, 0xd1, 0x6, 0xfffffffeffffffff, 0x401, 0x2, 0xffffffff, 0x0, 0x5, 0x1, @perf_config_ext={0x1, 0x2}, 0x4, 0x400, 0x79f9, 0xf, 0x3, 0xffffffff, 0xfffffffffffff08e}, r6, 0x2, r2, 0x2) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000340)) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0xfffffffffffffffc}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000400)={0x3, r7, 0x10001, 0x8}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000480)={0x5, r8}) futex(&(0x7f0000000080)=0xffffffffffffff17, 0x8d, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000440)) 22:52:15 executing program 2: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 22:52:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:15 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f0000000040)=@ethtool_eee={0x44, 0x3ff, 0x3f, 0x10001, 0x3ff, 0x8, 0x8, 0x9, [0x932, 0x4d1]}}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 22:52:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x2) 22:52:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) set_mempolicy(0x1, &(0x7f0000000080)=0x20000000000005, 0x100) r1 = memfd_create(&(0x7f0000000180)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x1e, 0x4, @thr={&(0x7f00000000c0)="80a972a8ec5f63d7700408030c62b74114e28f6cbdc4f14b17d89113400086d5b92fa567d74aea2e3c4fc551476e345e1baf3544ef45e0cc3b56ac163433629c1672c073eedad00755b02a3dd3c5", &(0x7f0000000240)="ee5b17b33298a28d15cc22d4a793d0f0bdb05ffa32b497eee0930b240133c78a132407f22377f2bb4f6052bd788cfa78f54546e301ea824ecd426d622d1e64f9a4d0c2d542528fa2884102f99863070007dd89ed5094cc41e3cb2c90dd88936cc11a312d91e677c487997613690107f5cc61d8fd2ccca42719f760736f77851174fbdfa8b53dc69038744ffe85e88969c5ae2b2d6eafb0357df3991b24dc9fd2569aea8529c087f327c8177f687919ff9c663f13b94ac14406426e185a405e9f3d46dc0a9797632eb5076c2ece6a8c046647fc0589cc45c99d0bb2fb5d23b5bcacdd372e"}}, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000003c0)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000400)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) timer_create(0x7, &(0x7f0000000000)={0x0, 0x13, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 22:52:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x9) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x300, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x141, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000840}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=';\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002abd7000fddbdf251000000020000300140002006c6f000000000040000000000000000008000400004a00010800050050000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x88, 0x40, 0xfffffffffffffffe, 0x13) 22:52:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.965159] print_req_error: I/O error, dev loop0, sector 0 flags 801 22:52:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.055944] print_req_error: I/O error, dev loop0, sector 0 flags 801 [ 324.062773] Buffer I/O error on dev loop0, logical block 0, lost async page write 22:52:17 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000eb797885eca68fe2ff775abacb642115f4af73d1f3ca8846cfef89305266d6fca891dfdc63236264b03dfd5d4f15c5ea28ba6fc69835b9f1284d00f6368a4078b35ff51936c8a39a8833ac00e7a1e7e8939481910c2390f8fc7538f3dd508b63893c719fb8f4e01d87f02e4873df3c83d0166f03c5d2f63fef5335bcc9ea9d0331f4cce9191bb7e29b1aca425caa72d3de1eeaa9843e4fe46d6310fd8d3047592939b6c3aff4382eecb46b85fc9687effe6ce5252ce4038ecdab20dfe6ab04b6da18ccd6d3502ad2872498e1e8daf910ddfe"], 0x10}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f00000000c0)=0xc) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast2, 0x4e21, 0x400, 0x4e23, 0x6d3, 0xa, 0x0, 0x80, 0x3a, 0x0, r2}, {0x3, 0xffffffffffffffc1, 0x7, 0x40, 0x9, 0x7, 0x9, 0x1}, {0x7, 0x8, 0x1, 0x40}, 0x2, 0x6e6bbd, 0x0, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d6, 0xff}, 0x2, @in=@rand_addr=0x3, 0x3506, 0x0, 0x2, 0x9, 0x5, 0x2, 0x2}}, 0xe8) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xff, 0x2) 22:52:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:17 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) 22:52:17 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x6, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x280800, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000080)=0xfcf6) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000000c0)={0x7, "416186064873c10e995d081232cab4e60ab17adf75479ab369908b598bc0336c", 0x2, 0x1868, 0x80000000, 0x2, 0x1, 0x2, 0x9, 0x8}) 22:52:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000300)={0x3, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x400000, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) r3 = socket$inet(0x10, 0x80000, 0x800000400000000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x1f, 0xd745, 0x8, 0x0, 0x81}, 0x14) sendmsg(r0, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000210007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x3c}], 0x1, 0x0, 0x12c}, 0x0) getpeername(r3, &(0x7f00000000c0)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x80) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000340)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000380)=0x9) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000400)={r5, r6/1000+30000}, 0x10) kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, r2, &(0x7f0000000440)={r1, r3, 0x80000000}) 22:52:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:17 executing program 2: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f0000000040)="26000000130046f10701c1b00ed95d182800fe8f635778a20100008007000000090000000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) r1 = memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) unshare(0x24020400) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f91000), 0xffffffffffffff5d}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x40, 0x281) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000240)={{0x5, @addr=0x2}, 0x8, 0x6, 0x5}) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x40) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000180)=""/162) 22:52:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:18 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0x2) read(r0, &(0x7f0000000180)=""/166, 0x183) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x100000000000008) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x3, 0x2) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000240)=""/4096) 22:52:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:18 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 325.332796] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 325.340697] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:52:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 325.413879] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 325.421742] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:52:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:18 executing program 2: unshare(0x400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x12000, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000001800)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000080)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001780)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000001600)}, &(0x7f00000002c0)="11699365162d8c0334dec3c7cb2e3fbc25939189e805a57bfe466187b9e0eee8ad", &(0x7f0000001680)=""/225, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 22:52:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 325.717725] sd 0:0:1:0: [sg0] tag#4922 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 325.726687] sd 0:0:1:0: [sg0] tag#4922 CDB: Space [ 325.731604] sd 0:0:1:0: [sg0] tag#4922 CDB[00]: 11 69 93 65 16 2d 8c 03 34 de c3 c7 cb 2e 3f bc [ 325.740637] sd 0:0:1:0: [sg0] tag#4922 CDB[10]: 25 93 91 89 e8 05 a5 7b fe 46 61 87 b9 e0 ee e8 [ 325.749649] sd 0:0:1:0: [sg0] tag#4922 CDB[20]: ad 22:52:18 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000000)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="5500000018007f5300fe01b2a4a280930a602c0fffa843029100000b390009002b000c000b0000001900050000000000f80308dc1338d54402009bcdc66ef75afb83de448daa7227c43ab82200ab91cf0000000000", 0x55}], 0x1}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x20c001) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x30, r2, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x100000000, 0x6, 0xffffffffffffffff}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x400c0}, 0x4008080) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x48080, 0x0) fanotify_mark(r0, 0x80, 0x8000000, r3, &(0x7f0000000100)='./file0\x00') 22:52:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0x4, @output}) [ 325.971136] IPv6: Can't replace route, no match found 22:52:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 326.062096] IPv6: Can't replace route, no match found 22:52:19 executing program 2: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="170000005e000180000000c2aab9bb350b6e0000000000", 0x17}], 0x1}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x6) 22:52:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x5) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xaa7) 22:52:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:52:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 22:52:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) fdatasync(r0) r3 = accept4$alg(r2, 0x0, 0x0, 0x1) write$FUSE_CREATE_OPEN(r1, &(0x7f00000002c0)={0xa0}, 0xa0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x10c, r4, 0x7fee25138197439, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x87}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa148}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7154}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x14) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 22:52:19 executing program 3: r0 = gettid() getpriority(0x1, r0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r1, &(0x7f0000000140)=""/85, 0x55) getdents(r1, &(0x7f00000003c0)=""/4096, 0x1000) 22:52:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:19 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe4a) 22:52:19 executing program 2: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0xc, "65244b4f2c05609640c9fd7f3ecade"}, 0x11, 0x3) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 22:52:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000000880)=""/153, 0x99}], 0x1, 0x0) r1 = request_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='net/fib_trie\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='cpusetposix_acl_access\x00', r1) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 22:52:20 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:20 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000040), 0x8) close(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)=0x0) r4 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={r2, r3, r4}, 0xc) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) 22:52:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:20 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:20 executing program 3: socketpair$unix(0x1, 0x10000000007, 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB='?'], 0x1) close(r0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x708, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r2 = geteuid() r3 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000400)={0x78, 0x0, 0x4, {0xb4d, 0x1, 0x0, {0x4, 0x5, 0x200, 0xfffffffffffffcef, 0x2, 0x7, 0x6, 0x3f, 0x2, 0xfffffffffffffff8, 0x101, r2, r3, 0x7, 0xbd}}}, 0x78) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='vboxnet0\xa9!vmnet0vmnet0!-\x00', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='TIPC\x00']) 22:52:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:21 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000000c0)="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", 0x1000) 22:52:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:21 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) r2 = getpid() ptrace$getenv(0x4201, r2, 0x24, &(0x7f0000000000)) 22:52:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xa3, "8bd956075064754ba6ec597e46e9908dbdc137a64efe8495a2ce1e120ba824ca476979d7af33b594c1f3ffc3bc16909f97a69e8db4eb828da21b26d13704580c721a9191e4afa30fb7ddbcf13dc98427b98db6b0f210f047c9936ecc68698ea5d73bec004eaf91d270a64acfcf2ffc137b3c24bab17fb89cc2627457070f8822087a7f2e3aa2fff90ced59a5bebf0106718111f3a837a6e6f36d1a6625b84aad12b488"}, &(0x7f0000000300)=0xab) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000340)={r3, 0xfff, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080), 0x4) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x10000) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x486]}) 22:52:21 executing program 0 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:21 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x8000) write$capi20_data(r0, &(0x7f0000000100)={{0x10, 0x6, 0x84, 0x81, 0x776f696c, 0x1}, 0xa7, "a603d39f29200543accbcc9d72846e9510fb5213244d61e6a75f55d917cc9ce4a592b70b8c23239a184afae1d01c26aaf8f9bbe30c5efd14b9cd9776603b403b3ffdd808b979ac3b9516a6eafd218d55242da7e6bd88067d0fe478c62c566eb01cee087510bb3716c4f45486c367045a8fe3bbf64bae694c280a245043afeae7152d04d34148b26dc41643a7fed26dfd6074dc65f827e41b87c39fafe7e638983d9ef54984fa8f"}, 0xb9) r1 = socket$inet(0x2, 0x80807, 0x3) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, 0x0, &(0x7f0000000000)=0x13) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x401}}, 0x18) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f00000001c0)={0x42, 0x4cd5, 0x8, 0xfffffffffffffff9, 0x8, 0x3}) 22:52:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 328.619482] FAULT_INJECTION: forcing a failure. [ 328.619482] name failslab, interval 1, probability 0, space 0, times 1 [ 328.631102] CPU: 0 PID: 11035 Comm: syz-executor.0 Not tainted 5.0.0+ #14 [ 328.638120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.647527] Call Trace: [ 328.650301] dump_stack+0x173/0x1d0 [ 328.654004] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 328.659260] should_fail+0xa19/0xb20 [ 328.663074] __should_failslab+0x278/0x2a0 [ 328.667406] should_failslab+0x29/0x70 [ 328.671379] kmem_cache_alloc+0xff/0xb60 [ 328.675597] ? mmu_topup_memory_caches+0x119/0x920 [ 328.680633] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 328.686126] mmu_topup_memory_caches+0x119/0x920 [ 328.691073] ? kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 328.696450] kvm_mmu_load+0xb3/0x3650 [ 328.700331] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 328.705624] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 328.710934] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 328.716153] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 328.721437] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 328.726726] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 328.732260] ? kstrtoull+0x76e/0x7e0 [ 328.736074] ? __msan_poison_alloca+0x1f0/0x2a0 [ 328.740835] ? put_pid+0x4a/0x260 [ 328.744355] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 328.748761] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 328.754208] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 328.758363] ? kvm_vm_release+0x90/0x90 [ 328.762413] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 328.767684] ? kvm_vm_release+0x90/0x90 [ 328.771831] do_vfs_ioctl+0xebd/0x2bf0 [ 328.775819] ? security_file_ioctl+0x92/0x200 [ 328.780396] __se_sys_ioctl+0x1da/0x270 [ 328.784458] __x64_sys_ioctl+0x4a/0x70 [ 328.788422] do_syscall_64+0xbc/0xf0 [ 328.792288] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.797541] RIP: 0033:0x458079 [ 328.800797] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:52:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x10000, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x4881, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x2, 0x15, 0x7fff, 0xf, 0x16, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d2, 0x2, 0x13, 0xe2, 0x1, 0x80000000}, @sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in=@multicast2, 0x13, 0x4, 0x4}, @sadb_ident={0x2, 0xb, 0x8, 0x0, 0x8}, @sadb_x_sa2={0x2, 0x13, 0xfffffffffffffffa, 0x0, 0x0, 0x70bd26}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d6}, @sadb_ident={0x2, 0xb, 0x1}, @sadb_address={0x5, 0x17, 0x0, 0x80, 0x0, @in6={0xa, 0x4e23, 0xfffffffffffffffa, @ipv4={[], [], @local}, 0xe8d}}]}, 0xb0}}, 0x40000) clock_gettime(0x0, &(0x7f0000006900)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000340)=@l2, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=""/43, 0x2b}, {&(0x7f00000003c0)=""/27, 0x1b}, {&(0x7f0000000400)=""/220, 0xdc}], 0x3, &(0x7f0000000540)=""/203, 0xcb}, 0x3}, {{&(0x7f0000000640)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/186, 0xba}, {&(0x7f0000000780)=""/41, 0x29}], 0x2, &(0x7f0000000800)=""/237, 0xed}, 0x80}, {{&(0x7f0000000900)=@nfc_llcp, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000980)=""/5, 0x5}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/79, 0x4f}, {&(0x7f0000001a40)=""/192, 0xc0}, {&(0x7f0000001b00)}], 0x5, &(0x7f0000001bc0)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000002bc0)=@hci, 0x80, &(0x7f0000004080)=[{&(0x7f0000002c40)=""/162, 0xa2}, {&(0x7f0000002d00)=""/244, 0xf4}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/231, 0xe7}, {&(0x7f0000003f00)=""/175, 0xaf}, {&(0x7f0000003fc0)=""/73, 0x49}, {&(0x7f0000004040)=""/11, 0xb}], 0x7, &(0x7f0000004100)=""/208, 0xd0}, 0x8000000000000000}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f0000004200)=""/112, 0x70}, {&(0x7f0000004280)=""/4096, 0x1000}, {&(0x7f0000005280)=""/114, 0x72}, {&(0x7f0000005300)=""/100, 0x64}, {&(0x7f0000005380)}, {&(0x7f00000053c0)=""/20, 0x14}, {&(0x7f0000005400)=""/248, 0xf8}], 0x7}, 0x800}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000005580)=""/131, 0x83}, {&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/38, 0x26}, {&(0x7f0000006680)=""/52, 0x34}], 0x4, &(0x7f0000006700)=""/72, 0x48}, 0x269}], 0x6, 0x10001, &(0x7f0000006940)={r1, r2+10000000}) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xd7a0, 0x24480) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) [ 328.819780] RSP: 002b:00007fdaf613ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 328.827577] RAX: ffffffffffffffda RBX: 00007fdaf613ec90 RCX: 0000000000458079 [ 328.834924] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 328.842264] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 328.849607] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdaf613f6d4 [ 328.857035] R13: 00000000004c0f01 R14: 00000000004d2d58 R15: 0000000000000006 22:52:22 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:22 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000140)={0x9}) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) sendto$unix(r1, &(0x7f0000000080), 0xfffffffffffffeb9, 0x0, &(0x7f0000000200)=@file={0x1, '.\x00'}, 0x6e) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200000) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x2, 0x3, {0xa, 0x4e22, 0x0, @local, 0x400}}}, 0x3a) 22:52:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) eventfd(0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x2, 0x40000007fff, 0x80000001, 0x2, 0xfffffffffffffffe}, 0x14) shutdown(r3, 0x1) 22:52:22 executing program 0 (fault-call:6 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.314396] FAULT_INJECTION: forcing a failure. [ 329.314396] name failslab, interval 1, probability 0, space 0, times 0 [ 329.325928] CPU: 0 PID: 11064 Comm: syz-executor.0 Not tainted 5.0.0+ #14 [ 329.332956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.342369] Call Trace: [ 329.345045] dump_stack+0x173/0x1d0 [ 329.348759] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 329.354037] should_fail+0xa19/0xb20 [ 329.357857] __should_failslab+0x278/0x2a0 [ 329.362169] should_failslab+0x29/0x70 [ 329.366158] kmem_cache_alloc+0xff/0xb60 [ 329.370302] ? mmu_topup_memory_caches+0x119/0x920 [ 329.375334] mmu_topup_memory_caches+0x119/0x920 [ 329.380198] kvm_mmu_load+0xb3/0x3650 [ 329.384094] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 329.389373] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 329.394679] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 329.399887] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 329.405165] ? __msan_poison_alloca+0x1f0/0x2a0 [ 329.409930] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 329.415213] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 329.420744] ? kstrtoull+0x76e/0x7e0 [ 329.424555] ? __msan_poison_alloca+0x1f0/0x2a0 [ 329.429396] ? put_pid+0x4a/0x260 [ 329.432916] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 329.437409] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 329.443031] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 329.447171] ? kvm_vm_release+0x90/0x90 [ 329.451493] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 329.456759] ? kvm_vm_release+0x90/0x90 [ 329.460929] do_vfs_ioctl+0xebd/0x2bf0 [ 329.464911] ? security_file_ioctl+0x92/0x200 [ 329.469578] __se_sys_ioctl+0x1da/0x270 [ 329.473668] __x64_sys_ioctl+0x4a/0x70 [ 329.477624] do_syscall_64+0xbc/0xf0 [ 329.481435] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.486682] RIP: 0033:0x458079 [ 329.489944] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:52:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000000)={0x0, 0x5c, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0x415, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 329.508915] RSP: 002b:00007fdaf613ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 329.516717] RAX: ffffffffffffffda RBX: 00007fdaf613ec90 RCX: 0000000000458079 [ 329.524049] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 329.531383] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.538733] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdaf613f6d4 [ 329.546059] R13: 00000000004c0f01 R14: 00000000004d2d58 R15: 0000000000000006 22:52:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:22 executing program 0 (fault-call:6 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000200)=0x4) getsockopt(r1, 0x1, 0x4, &(0x7f0000000140)=""/134, &(0x7f0000000040)=0x86) 22:52:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:22 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) prctl$PR_GET_DUMPABLE(0x3) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) getsockopt$netlink(r3, 0x10e, 0x8, &(0x7f00000001c0)=""/191, &(0x7f0000000280)=0xbf) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000480)) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x9, 0x4) [ 329.894555] FAULT_INJECTION: forcing a failure. [ 329.894555] name failslab, interval 1, probability 0, space 0, times 0 [ 329.905981] CPU: 1 PID: 11082 Comm: syz-executor.0 Not tainted 5.0.0+ #14 [ 329.912964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.922372] Call Trace: [ 329.925047] dump_stack+0x173/0x1d0 [ 329.928753] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 329.934013] should_fail+0xa19/0xb20 [ 329.937815] __should_failslab+0x278/0x2a0 [ 329.942130] should_failslab+0x29/0x70 [ 329.946093] kmem_cache_alloc+0xff/0xb60 [ 329.950237] ? __mod_timer+0x2422/0x2a10 [ 329.954391] ? mmu_topup_memory_caches+0x119/0x920 [ 329.959427] mmu_topup_memory_caches+0x119/0x920 [ 329.964270] kvm_mmu_load+0xb3/0x3650 [ 329.968166] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 329.973480] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 329.978767] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 329.983955] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 329.989393] ? update_load_avg+0x11b5/0x1a90 [ 329.993883] ? __msan_poison_alloca+0x1f0/0x2a0 [ 329.998632] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 330.003916] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 330.009616] ? kstrtoull+0x76e/0x7e0 [ 330.013425] ? __msan_poison_alloca+0x1f0/0x2a0 [ 330.018172] ? put_pid+0x4a/0x260 [ 330.021702] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 330.026103] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 330.031454] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 330.035599] ? kvm_vm_release+0x90/0x90 [ 330.039649] ? kmsan_get_shadow_origin_ptr+0x70/0x490 22:52:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.044926] ? kvm_vm_release+0x90/0x90 [ 330.048980] do_vfs_ioctl+0xebd/0x2bf0 [ 330.052962] ? security_file_ioctl+0x92/0x200 [ 330.057551] __se_sys_ioctl+0x1da/0x270 [ 330.061611] __x64_sys_ioctl+0x4a/0x70 [ 330.065577] do_syscall_64+0xbc/0xf0 [ 330.069378] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 330.074637] RIP: 0033:0x458079 [ 330.077912] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 330.096883] RSP: 002b:00007fdaf613ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 330.104678] RAX: ffffffffffffffda RBX: 00007fdaf613ec90 RCX: 0000000000458079 [ 330.112006] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 330.119339] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 330.126673] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdaf613f6d4 [ 330.134012] R13: 00000000004c0f01 R14: 00000000004d2d58 R15: 0000000000000006 22:52:23 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) prctl$PR_GET_DUMPABLE(0x3) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) getsockopt$netlink(r3, 0x10e, 0x8, &(0x7f00000001c0)=""/191, &(0x7f0000000280)=0xbf) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000480)) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x9, 0x4) 22:52:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x610540) setns(r1, 0x8020000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) listen(r0, 0xa1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}, 0x2}], 0x3a6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x80000000, 0x400000) openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) 22:52:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:23 executing program 0 (fault-call:6 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:23 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) prctl$PR_GET_DUMPABLE(0x3) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) getsockopt$netlink(r3, 0x10e, 0x8, &(0x7f00000001c0)=""/191, &(0x7f0000000280)=0xbf) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000480)) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x9, 0x4) 22:52:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x200, 0x400401) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x4, 0x181001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000040)='$nodev)\x00') close(r2) close(r1) 22:52:23 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) prctl$PR_GET_DUMPABLE(0x3) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) getsockopt$netlink(r3, 0x10e, 0x8, &(0x7f00000001c0)=""/191, &(0x7f0000000280)=0xbf) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000480)) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x9, 0x4) 22:52:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x8000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x8, @remote, 0x4}], 0x1c) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000800)={@remote, @loopback, 0x0}, &(0x7f0000000840)=0xc) bind$xdp(r4, &(0x7f0000000880)={0x2c, 0x1, r5, 0x3, r1}, 0x10) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000000)={0x7, 0x2, 0x3, 0x101}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:24 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) prctl$PR_GET_DUMPABLE(0x3) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) getsockopt$netlink(r3, 0x10e, 0x8, &(0x7f00000001c0)=""/191, &(0x7f0000000280)=0xbf) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000480)) 22:52:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = fcntl$dupfd(r0, 0x406, r2) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000280)={&(0x7f0000015000/0x4000)=nil, 0x9, 0x0, 0x82, &(0x7f0000ffc000/0x4000)=nil, 0xff}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:24 executing program 3: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0xfffffffffffffffc, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0xfffffffffffffffb}, 0x28, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'gretap0\x00', 0x800}) 22:52:24 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) prctl$PR_GET_DUMPABLE(0x3) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) getsockopt$netlink(r3, 0x10e, 0x8, &(0x7f00000001c0)=""/191, &(0x7f0000000280)=0xbf) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) 22:52:24 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) write$cgroup_pid(r2, &(0x7f0000000100)=r3, 0x12) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100000169, 0x8, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:52:24 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) prctl$PR_GET_DUMPABLE(0x3) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) getsockopt$netlink(r3, 0x10e, 0x8, &(0x7f00000001c0)=""/191, &(0x7f0000000280)=0xbf) 22:52:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0x3636}}}, &(0x7f0000000400)=0x84) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000110007041dfffd946f610500090800000700000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:52:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x1, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.843831] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:52:25 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) prctl$PR_GET_DUMPABLE(0x3) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) 22:52:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0x5, 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000340)={'lo\x00', {0x2, 0x4e21, @broadcast}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x4000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4040) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 22:52:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x4, 0x4000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.858749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:52:26 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x10000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x5, 0x7, 0x4, 0x7, 0x6}) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0xa7e8) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000180)=""/145, 0x91}, &(0x7f0000000240), 0x2}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000061c0)={@local, 0x0}, &(0x7f0000006200)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000006340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x682bef057acc8f4c}, 0xc, &(0x7f0000006300)={&(0x7f0000006240)=@delpolicy={0xb0, 0x14, 0x702, 0x70bd2b, 0x25dfdbfb, {{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e20, 0x4, 0xa, 0x80, 0xa0, 0x0, r2, r3}}, [@etimer_thresh={0x8, 0xc, 0x7}, @offload={0xc, 0x1c, {r4, 0x2}}, @replay_esn_val={0x40, 0x17, {0x9, 0x70bd28, 0x70bd26, 0x70bd28, 0x70bd2a, 0x5, [0x1, 0x1, 0xfffffffffffff2a8, 0xfffffffffffffffa, 0x5, 0x34f1, 0x2, 0x2, 0x2]}}, @policy_type={0xc}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x40010) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000006380), &(0x7f00000063c0)=0x4) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000006400)={0x1, 0x0, {0xfb, 0x5978, 0x8, 0x1ff}}) getsockopt$sock_buf(r5, 0x1, 0x1a, &(0x7f0000006440)=""/196, &(0x7f0000006540)=0xc4) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000006580)=0x4, 0x4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000065c0)=0x1000, 0x4) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000006600)=0x8001) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f0000006640)={'ip6erspan0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}) ioctl$sock_netdev_private(r5, 0x89f3, &(0x7f0000006680)="8570bdd3392babef21ee6a1e9ec490342a0fe2c82ae1ad7ebb97985139616a33b538af8297564c574989165a2ed43b2fbe47c8c0f082b7") r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000006700)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000067c0)={&(0x7f00000066c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000006780)={&(0x7f0000006740)={0x34, r7, 0x14, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x811) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000006800)={0x56, 0x9, 0x3, {0x1, 0x1000}, {0x7, 0x1}, @ramp={0x6, 0x4, {0x3, 0x1ff, 0x200, 0x6}}}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, 0xfffffffffffffffd) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000006880)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000006840)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000068c0)={0xa, 0x4, 0xfa00, {r8}}, 0xc) r9 = semget(0x3, 0x7, 0x2) semctl$GETALL(r9, 0x0, 0xd, &(0x7f0000006900)=""/35) 22:52:26 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) prctl$PR_GET_DUMPABLE(0x3) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) 22:52:26 executing program 3: unshare(0x8000400) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @multicast1}, &(0x7f00000002c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', r1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000000c0)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000800)=""/246) ioctl$PPPIOCSPASS(r3, 0x4004743c, 0x0) 22:52:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0xc00) setsockopt$inet6_dccp_buf(r3, 0x21, 0x73e2839141ba7e96, &(0x7f0000000180)="7cf69685311d98e59797acd9961a97c1d80e457be060af33dd1177a65aad5014f40829f53d603a65e2bf3b3d521d20b2c5bcf8aead41e5b7066f0ab7a506c4b10f3144c2adeb2bbb902477c2c7d9d265525adf690290e9734f09ea1d0bcead9facec2afe545b95e18a94f72cf7985200a12d53ef4c6c74b28e316d63e913f2a17d98880a", 0x84) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x80000001, 0x8101) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:26 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) prctl$PR_GET_DUMPABLE(0x3) [ 333.282693] syz-executor.3 (11201) used obsolete PPPIOCDETACH ioctl 22:52:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x4102, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x6000, 0x0) getpeername$netlink(r2, &(0x7f0000000100), &(0x7f0000000200)=0xc) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1ff, 0x40900) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000001c0)=0x100001000000001, &(0x7f0000000180)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:52:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)="afbaa5ba2cc51d79cb8a8e7867a5f9e9924dcb366591a90b198b2f4fcc22f5e602b11268e1d1f9dc2c7d643e2ca8", 0x2e}], 0x1) r1 = dup(r0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000040)={0x0, 0x7, 0x1f, &(0x7f0000000000)=0x2}) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227c, 0x0) 22:52:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:26 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) shutdown(r0, 0x1) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x56, 0x280002) 22:52:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sigaltstack(&(0x7f00004ce000/0x4000)=nil, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r3, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) unshare(0x20400) ioctl$int_in(r0, 0x80000000005001, 0x0) read(r0, &(0x7f0000000000)=""/179, 0xb3) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x3, 0x2, @raw_data=[0x7, 0x101, 0x2, 0x13b8, 0x2, 0x200, 0xfffffffffffffffb, 0x3f, 0x9, 0x3, 0x100, 0x800, 0x1, 0x7ff, 0x5, 0x5]}) 22:52:29 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x4}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:29 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchmod(r0, 0x62) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x7c7ae9e1) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') lseek(r0, 0x6, 0x1) 22:52:29 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000100)) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x480100, 0x0) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:29 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@deltaction={0x6c, 0x31, 0xb01, 0x70bd29, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0xe367}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:29 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0xa, 0x803, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="501351d168e037097f00000090780000"], 0x0) close(r1) 22:52:30 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) syz_open_procfs(r3, &(0x7f00000000c0)='net/udp\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:30 executing program 3: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4880) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x204000, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x0, 0xa, 0x100000000004}) 22:52:30 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x11d002, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = shmget$private(0x0, 0x4000, 0x822, &(0x7f000000b000/0x4000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000080)=""/108) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:30 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:30 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() rt_sigsuspend(&(0x7f00000000c0), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x800, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x260100, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="04000600aaaaaaaaaaaaaaaaaaaaea1a0180c2000002aaaaaaaaaaaa000000000000aaaaaaaaaaaa06904a269e1b18dedda2cd628f5e04b3d3d3f94b17858bb00ca55faaadc8d5c57ce0250f32d66332bb9457d3c3f6603446671911ba844a8cd4fc80a6f6407362d42209feb1fbdc03eb92dbf9202dad5a206e06d3d4ca771a3472840f919a48b146104537dbd1150b4c66ab408394a827"]) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000003c0)) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x181000, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x7f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) tkill(r0, 0x15) 22:52:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) r1 = open(&(0x7f0000001100)='./file0\x00', 0x600, 0x10) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000001140)=""/146) ioctl$TUNGETSNDBUF(r0, 0x800454d2, &(0x7f0000000000)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40080, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000100)=""/4096) 22:52:31 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x175e) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) getdents64(r1, &(0x7f0000000100)=""/200, 0x29) getdents64(r1, &(0x7f0000000300)=""/70, 0x46) 22:52:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000001c0)=r4) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x10000, 0x200000000], 0x0, 0x4}) pwrite64(r1, &(0x7f0000000080)="98fc3af610b61d0dd10661fff06065b129b357072d52735aee62e8051abddadb827f2c92905548149f21fb06e85c161d31f0b7c813689b72bd91b52f84574270dc33a838a3f403fe4054adfeb5a3df4da475e2240af0b5928cba6fc3b6e8794cad4c10d13e6dfc06288249ad85edf6cb48a4c5785e9641df4a06e0215fc33e01f549762ee7ca8a970c4e24d7fcb2e12f202c7005b3f46a5dffb076376030fd7186", 0xa1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$sock_proto_private(r3, 0x89e9, &(0x7f0000000340)="e713da2dcf225c9a135b0df78652a8eff5ce842ad4508bdb9e1b5e0632aa10cba36caa5ade67878f9217238ff0335447a0cac5996a637aea50bbbf69c2e9e31dee92b65607349f11ddea45b1d02b81349e3b5a3cff05be400f9421f34a8bb2f924ef3a54d1f161ce6de83294a8a2833c7677cdc569bd0365be985ef9017209806b1c66384b896b6ebb7b4eb985620c16759fadd992981d3b9c92dd27fc55240825956e1bb36953517e6a95d74bc61d3f5070265d57a86dc743f26e92c55aaf67e0b5374b35020753daee86e24072ac9922abe3428262d17f417c21673af6b71ae94859b23a4c79249ace9003db38934faa4c3d8643c309b171962d61") ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x40, 0x0) write$P9_RLOCK(r5, &(0x7f0000000300)={0x8, 0x35, 0x1}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001740)={@initdev, @empty, 0x0}, &(0x7f0000001780)=0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) r7 = fcntl$dupfd(r2, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000280)={'vcan0\x00', r6}) 22:52:31 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = shmget$private(0x0, 0x4000, 0x822, &(0x7f000000b000/0x4000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000080)=""/108) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:31 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:32 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x2000) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) read(r1, &(0x7f0000000240)=""/166, 0xa6) ioctl$int_in(r1, 0x8000008010500d, &(0x7f00000000c0)) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)={0x4}) 22:52:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4040, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) r5 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@rand_addr=0x9838, @in6=@ipv4={[], [], @local}, 0x4e20, 0x3, 0x4e20, 0x0, 0x2, 0x80, 0x80, 0x6, 0x0, r5}, {0x8001, 0x7fff, 0x1, 0x8, 0x8, 0x1213f3a4, 0x80000000, 0x4}, {0x2, 0x0, 0x200, 0x9}, 0x4, 0x6e6bbc, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d4, 0x3c}, 0xa, @in=@empty, 0x3503, 0x1, 0x0, 0xffffffff, 0x9, 0xffffffffffffff7f, 0x7fffffff}}, 0xe8) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r4}) syz_genetlink_get_family_id$tipc(0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x4) getsockopt(r4, 0x8, 0x3, &(0x7f0000000380)=""/223, &(0x7f0000000100)=0xdf) 22:52:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) getcwd(&(0x7f0000000080)=""/153, 0x99) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r3, &(0x7f00000001c0)='threaded\x00', 0x9) 22:52:32 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) [ 339.373277] protocol 88fb is buggy, dev hsr_slave_0 [ 339.379243] protocol 88fb is buggy, dev hsr_slave_1 22:52:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:32 executing program 4: unshare(0x20040600) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x600800, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, 0x0, 0x0) 22:52:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) timer_create(0x1, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={&(0x7f0000000080)="4e6c3b83fc74223f666ab4789d3b4b579243a0b52a6b565d6ef6f0e13b1abb802144831f2350e092672419f48f9c814cfea4900ada46c76b4475f6daf7506ec75035e6cd09d160f1222ca00d8647d49d062aa61363ccd3b6f2abc20a2f2321b7282f35936b142fd5d8215ff1fc4d63d9fde529ab5543b9faf666ef4c58063cab49f64a0462db", &(0x7f0000000180)="9ccfbee2423b6f1ff216732eedd39f4b273bd562fdec50d168c92a7ab21410cb6b87ad07a1dcf2fa31de7ee9d9faa3897dd2e76cff880f7b13c6aca013f5212a289fc4def08debdeb488c514f89f0bac6bff1ddcf17497ee1e87a9079164336db28f08fb70892c3d6e7c68dcfd7cdf94f97af2883c73bbf5ef48046aaf3effee5eeffd60537caf2dcf4cd559a14d8349922c07ed7dc45d50e9b98719640ea41a6add04bc68e9dedcbc57df2d1ad7333b5619e778ba70d1d7d942ab69e1"}}, &(0x7f0000000280)=0x0) timer_getoverrun(r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffda5, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000480)={0x15, 0x4, "231a98137ba4dee0f06bd6c27b5d5172a5f2d38e59a90910987cd4dd74beb931", 0x1, 0x5, 0x5, 0xff, 0x101}) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000440)={0xfa, &(0x7f0000000340)="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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:32 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:32 executing program 3: r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='sit0\x00', 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x200, 0x6, 0x0, 0xbc85, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d6, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) read$eventfd(r2, &(0x7f0000000080), 0xfffffffffffffe57) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0xe3) write$P9_RMKDIR(r2, &(0x7f00000001c0)={0x14, 0x49, 0x2, {0xa, 0x2}}, 0x14) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xdd) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2000000b, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2008002) sendfile(r2, r3, 0x0, 0x8000fffffffe) 22:52:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:32 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:33 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000001c0)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000140)=@generic={0x10000000001e, "0400000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0xfffffffffffffeef}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000000c0)={r0, 0xa2cc}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000080)) 22:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x4}) ioctl$RTC_AIE_OFF(r2, 0x7002) splice(r1, &(0x7f00000000c0), r2, &(0x7f0000000100), 0x4, 0x9) 22:52:33 executing program 3: r0 = timerfd_create(0x0, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x80, 0x3) fgetxattr(r0, &(0x7f0000000080)=@known='security.SMACK64IPOUT\x00', &(0x7f0000000140), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000000c0)='security.SMACK64IPOUT\x00', 0xffffffffffffffff}, 0x30) ptrace$getenv(0x4201, r1, 0x80000001, &(0x7f0000000140)) 22:52:33 executing program 4: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$packet_buf(r3, 0x111, 0x4, 0x0, &(0x7f0000000100)) 22:52:33 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:33 executing program 1 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008917, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1, 0x80006, 0x4) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000000)) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 340.659216] FAULT_INJECTION: forcing a failure. [ 340.659216] name failslab, interval 1, probability 0, space 0, times 0 [ 340.671225] CPU: 1 PID: 11439 Comm: syz-executor.1 Not tainted 5.0.0+ #14 [ 340.681872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.691873] Call Trace: [ 340.694586] dump_stack+0x173/0x1d0 [ 340.698308] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.703619] should_fail+0xa19/0xb20 [ 340.707632] __should_failslab+0x278/0x2a0 [ 340.711976] should_failslab+0x29/0x70 [ 340.715967] kmem_cache_alloc+0xff/0xb60 [ 340.720214] ? mmu_topup_memory_caches+0x119/0x920 [ 340.725419] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 340.730901] mmu_topup_memory_caches+0x119/0x920 [ 340.735780] ? kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 340.741075] kvm_mmu_load+0xb3/0x3650 [ 340.745003] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.751307] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.756630] kvm_arch_vcpu_ioctl_run+0x7a91/0x11300 [ 340.761950] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.768695] ? __msan_poison_alloca+0x1f0/0x2a0 [ 340.773558] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.778998] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 340.784547] ? kstrtoull+0x76e/0x7e0 [ 340.788383] ? __msan_poison_alloca+0x1f0/0x2a0 [ 340.793240] ? put_pid+0x4a/0x260 [ 340.797047] ? kvm_vcpu_ioctl+0x1d11/0x1d20 [ 340.801564] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.806853] kvm_vcpu_ioctl+0xfe9/0x1d20 [ 340.811020] ? kvm_vm_release+0x90/0x90 [ 340.815123] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 340.820418] ? kvm_vm_release+0x90/0x90 [ 340.824486] do_vfs_ioctl+0xebd/0x2bf0 [ 340.828579] ? security_file_ioctl+0x92/0x200 [ 340.833715] __se_sys_ioctl+0x1da/0x270 [ 340.837919] __x64_sys_ioctl+0x4a/0x70 [ 340.841904] do_syscall_64+0xbc/0xf0 [ 340.846353] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 340.852154] RIP: 0033:0x458079 [ 340.855449] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.876096] RSP: 002b:00007fd55dbdbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 340.884067] RAX: ffffffffffffffda RBX: 00007fd55dbdbc90 RCX: 0000000000458079 [ 340.891404] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 340.898862] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 22:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xb, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x2, 0x1c003) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x10001, 0x8}, {0x8, 0x4}]}, 0x14, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 340.906201] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd55dbdc6d4 [ 340.915046] R13: 00000000004c0f01 R14: 00000000004d2d58 R15: 0000000000000006 22:52:34 executing program 2: socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000000000f5427b25490000000001e000000110000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030b740c26a34c83803928b4829ccbf5560f7d3f30d368732f9cf6a3f7810a8b499589ad38d7df7594f634f2d9098338abe7dd1a25963b53cca927882bdf66c0a6055b1a5869b3b4e46c3e5c93d1d310ef1b6524cd6adcc8a97126901a2649172968f7bd58ba31e9fd6b5"], 0xb8}}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x25) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 22:52:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000004f80)={0x9fb}, 0x4) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000100)='*em0\x00', 0x5, 0x3) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x800, 0x4) recvmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000280)=""/22, 0x16}], 0x2}, 0x7}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000300)=""/186, 0xba}, {&(0x7f00000003c0)=""/97, 0x61}, {&(0x7f0000000440)=""/139, 0x8b}, {&(0x7f0000000500)=""/20, 0x14}, {&(0x7f0000000540)=""/233, 0xe9}, {&(0x7f0000000640)=""/161, 0xa1}, {&(0x7f0000000700)=""/199, 0xc7}, {&(0x7f0000000800)=""/124, 0x7c}, {&(0x7f0000000880)=""/177, 0xb1}], 0x9, &(0x7f0000000a00)=""/70, 0x46}, 0x7}, {{&(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/141, 0x8d}, {&(0x7f0000001bc0)=""/87, 0x57}, {&(0x7f0000001c40)=""/122, 0x7a}, {&(0x7f0000001cc0)=""/34, 0x22}], 0x5, &(0x7f0000001d80)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000002d80)=@caif=@rfm, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002e00)=""/91, 0x5b}, {&(0x7f0000002e80)=""/48, 0x30}, {&(0x7f0000002ec0)=""/245, 0xf5}], 0x3, &(0x7f0000003000)=""/132, 0x84}, 0x9}, {{&(0x7f00000030c0)=@isdn, 0x80, &(0x7f0000003180)=[{&(0x7f0000003140)=""/46, 0x2e}], 0x1, &(0x7f00000031c0)=""/4096, 0x1000}, 0x3}, {{&(0x7f00000041c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000004640)=[{&(0x7f0000004240)=""/129, 0x81}, {&(0x7f0000004300)=""/191, 0xbf}, {&(0x7f00000043c0)=""/62, 0x3e}, {&(0x7f0000004400)=""/89, 0x59}, {&(0x7f0000004480)=""/116, 0x74}, {&(0x7f0000004500)=""/15, 0xf}, {&(0x7f0000004540)=""/36, 0x24}, {&(0x7f0000004580)=""/141, 0x8d}], 0x8, &(0x7f00000046c0)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000004780)=""/41, 0x29}, {&(0x7f00000047c0)=""/119, 0x77}, {&(0x7f0000004840)=""/127, 0x7f}], 0x3, &(0x7f0000004900)=""/145, 0x91}, 0x9}, {{&(0x7f00000049c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004a40)=""/108, 0x6c}, {&(0x7f0000004ac0)=""/185, 0xb9}], 0x2, &(0x7f0000004bc0)=""/194, 0xc2}, 0x6436}], 0x8, 0x41, &(0x7f0000004ec0)={0x0, 0x1c9c380}) pipe2(&(0x7f0000004f00), 0x84000) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x4, 0x400) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000001c0)=0x1ff) socket$l2tp(0x18, 0x1, 0x1) 22:52:34 executing program 2: socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x41000000af21, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x8000000020000045, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xfff, 0xad, 0x5, 0x5, 0x100000000}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r2, 0x62, "54caf31663ad65ddf0921e266ec608e83c3a431a3991b2097feb6b56bc80a419726d4b22be80a00f6369593b6d77e098416fd41250dad8effeeeb325cb0ede333dad698b8216f9e8ac47c79ee65997490081cd6df53ef69fa76228ed50b3a4b12c3b"}, &(0x7f00000001c0)=0x6a) 22:52:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:34 executing program 3: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd28000)=nil, 0xd28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 22:52:34 executing program 2: socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) [ 341.773142] protocol 88fb is buggy, dev hsr_slave_0 [ 341.778840] protocol 88fb is buggy, dev hsr_slave_1 22:52:34 executing program 3: r0 = socket(0x5, 0x2, 0x7f) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0xff, 0x0) fallocate(r1, 0x0, 0xffff, 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x9, 0x2942b56e, 0xea49, 0x1}, {0x2cdb, 0x120000000, 0x7, 0x400000}]}, 0x10) fsync(r1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000)={0xa, 0xa, 0x2, 0x8d}, 0xa) 22:52:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.013126] protocol 88fb is buggy, dev hsr_slave_0 [ 342.018836] protocol 88fb is buggy, dev hsr_slave_1 22:52:35 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, 0x0, 0x0) 22:52:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0xae, 0x0, 0x0, "36496d09a6dfa83ba1d16c06a1c8562c", "0ef7349380a65bc629b34edf37bb4d748f92634fa016aec0256cffaa198f975763409f22151bff05154157baef925dcff2b473c7e237fab04a976443e08c2903f2075307485b70a88c8c7d24b9830dc91cebaf3a998e1909510bb60b93a0cea13740a75370acccab231046ac1b2f6997cae61278b125605866f6dd938cdc9c38728779305d607c81c3d90f9fe1c2955f5e6414bedcac2710b6"}, 0xae, 0x3) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x50d000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400000, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x1) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x21200}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=@flushsa={0x248, 0x1c, 0x408, 0x70bd2a, 0x25dfdbfb, {0xff}, [@tfcpad={0x8, 0x16, 0x5}, @lastused={0xc, 0xf, 0x7}, @address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@local, 0xa, 0x20, 0x7}}, @etimer_thresh={0x8, 0xc, 0x2}, @tmpl={0x104, 0x5, [{{@in=@dev={0xac, 0x14, 0x14, 0x19}, 0x4d3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x3505, 0x0, 0x2, 0x2, 0x10000, 0x7, 0x6}, {{@in6=@mcast2, 0x4d2, 0x7e}, 0x2, @in6=@loopback, 0x3505, 0x0, 0x1, 0x4, 0x0, 0x401, 0x7}, {{@in=@multicast1, 0x4d3, 0xff}, 0x0, @in=@broadcast, 0x3502, 0x0, 0x3, 0x5, 0x2ec, 0x1, 0x1}, {{@in=@loopback, 0x4d2, 0xff}, 0x2, @in6=@loopback, 0x3502, 0x2, 0x3, 0xfffffffffffffff7, 0xfffffffffffffc00, 0x1ab, 0x5}]}, @extra_flags={0x8, 0x18, 0xffffffff}, @sa={0xe4, 0x6, {{@in6=@empty, @in=@rand_addr=0x4, 0x4e24, 0x0, 0x4e24, 0x1, 0x0, 0x0, 0x20, 0x88, 0x0, r5}, {@in6=@mcast2, 0x4d2, 0x3c}, @in6=@rand_addr="3b8d3eb01038add41e9c3082327a85ed", {0x8001, 0x6, 0x3, 0x3, 0x0, 0x4, 0x59f647d6, 0x3}, {0x9, 0x1, 0x78, 0x5}, {0x80, 0x6, 0xfffffffffffffffe}, 0x70bd29, 0x0, 0xa, 0x3, 0x1ff, 0x60}}]}, 0x248}, 0x1, 0x0, 0x0, 0x4}, 0x1) 22:52:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r0, 0x100, 0x1eb9, "87e74a704951ece1cf901d96d81eecc6510ede120e2ea18e916de08ef40f3f1cdc440f2eb6dae2c2af1efed0f7bd24faf33dfb49f28c9f1d08c7f8b2dcc6b94c6e4bd29a1613642a54092c91592759e44edf29e94749a8fa525e0413ade2f232de548e3c28f495b4ad07d0d6b1c9f0b98ac0793a1dcf366d717b75d8f3c2a3b0be541c55c29f6c4e6c3b7901960e50fc884d2f83df5f67c2c54a97a883a0359b24ba665bb5c447609937a6ee6673614296bae62023f163496b24b7a20376380c16e3662019cbae0886c2e1d24174349b8551813860bcef7c373ff36bd67e7926bc588d242f3f"}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 22:52:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) prctl$PR_SET_FPEXC(0xc, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x4, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000001c0)=0x4, 0x4) 22:52:35 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x100, 0x200400) write$eventfd(r0, &(0x7f00000000c0)=0x1f, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:35 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, 0x0, 0x0) 22:52:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0xae, 0x0, 0x0, "36496d09a6dfa83ba1d16c06a1c8562c", "0ef7349380a65bc629b34edf37bb4d748f92634fa016aec0256cffaa198f975763409f22151bff05154157baef925dcff2b473c7e237fab04a976443e08c2903f2075307485b70a88c8c7d24b9830dc91cebaf3a998e1909510bb60b93a0cea13740a75370acccab231046ac1b2f6997cae61278b125605866f6dd938cdc9c38728779305d607c81c3d90f9fe1c2955f5e6414bedcac2710b6"}, 0xae, 0x3) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x50d000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2b) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400000, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x1) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x21200}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=@flushsa={0x248, 0x1c, 0x408, 0x70bd2a, 0x25dfdbfb, {0xff}, [@tfcpad={0x8, 0x16, 0x5}, @lastused={0xc, 0xf, 0x7}, @address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@local, 0xa, 0x20, 0x7}}, @etimer_thresh={0x8, 0xc, 0x2}, @tmpl={0x104, 0x5, [{{@in=@dev={0xac, 0x14, 0x14, 0x19}, 0x4d3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x3505, 0x0, 0x2, 0x2, 0x10000, 0x7, 0x6}, {{@in6=@mcast2, 0x4d2, 0x7e}, 0x2, @in6=@loopback, 0x3505, 0x0, 0x1, 0x4, 0x0, 0x401, 0x7}, {{@in=@multicast1, 0x4d3, 0xff}, 0x0, @in=@broadcast, 0x3502, 0x0, 0x3, 0x5, 0x2ec, 0x1, 0x1}, {{@in=@loopback, 0x4d2, 0xff}, 0x2, @in6=@loopback, 0x3502, 0x2, 0x3, 0xfffffffffffffff7, 0xfffffffffffffc00, 0x1ab, 0x5}]}, @extra_flags={0x8, 0x18, 0xffffffff}, @sa={0xe4, 0x6, {{@in6=@empty, @in=@rand_addr=0x4, 0x4e24, 0x0, 0x4e24, 0x1, 0x0, 0x0, 0x20, 0x88, 0x0, r5}, {@in6=@mcast2, 0x4d2, 0x3c}, @in6=@rand_addr="3b8d3eb01038add41e9c3082327a85ed", {0x8001, 0x6, 0x3, 0x3, 0x0, 0x4, 0x59f647d6, 0x3}, {0x9, 0x1, 0x78, 0x5}, {0x80, 0x6, 0xfffffffffffffffe}, 0x70bd29, 0x0, 0xa, 0x3, 0x1ff, 0x60}}]}, 0x248}, 0x1, 0x0, 0x0, 0x4}, 0x1) 22:52:35 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, 0x0, 0x0) 22:52:35 executing program 4: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @remote}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@local, 0x800, 0x2}, 0x20) 22:52:36 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x80000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCGPTPEER(r1, 0x5441, 0x80) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) socket$pppoe(0x18, 0x1, 0x0) 22:52:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000180)=""/192) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) eventfd(0x7f) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="66baf80cb8b8024c81ef66bafc0cecf2420f5c16450f72d600c4e19173d90d45d9f066b8dc000f00d066b872000f00d866460f3882b101000000dcdb0f225f", 0x3f}], 0x1, 0x6, &(0x7f0000000100)=[@cstype3={0x5, 0xc}, @cstype3={0x5, 0x9}], 0x2) 22:52:36 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:52:36 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f0000000140)=[@clear_death={0x400c630f, 0x3, 0x3}, @release={0x40046306, 0x2}], 0xd5, 0x0, &(0x7f0000000200)="6ebcca1fa3f1a0057ddc551a5f4e4ed20bb2795aa14e67bc49564324b385e171fa1d877d98d94c7bd03f016bc77d8009b0de958758463af390856bb584e2b86c8c1958bcc69f6d433452b17dcec531ad404d4ec34799855542f2caec3baa9e9bb4d924369c348a9849eb2e72ca7fe35e4340272fa51a99b2b76f620c0f9a96513350e7f8b456b1afe4ef26a7da3d3a770ba00612a71636dcbd24e0dc3cf3050c79d9e67206ea7b11c07881fd92db4cc9b70fa80c74efea31c993a5241a86f226fdb17c88b1d20be98f3201b5b2fa0a16a48a07ad74"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) accept$packet(r0, 0x0, &(0x7f0000000340)) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x12, @uid}]}, 0x1c}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x2) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0cca5c75ab8564c443da"}, 0xb, 0x3) 22:52:36 executing program 3: unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000001800)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001780)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000001600)}, &(0x7f00000002c0)="11699365162d8c0334dec3c7cb2e3fbc25939189e805a57bfe466187b9e0eee8ad", &(0x7f0000001680)=""/225, 0x0, 0x0, 0x0, &(0x7f0000000380)}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x8) 22:52:36 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 343.526718] netlink: 'syz-executor.4': attribute type 18 has an invalid length. 22:52:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x10000, 0x104000}) [ 343.606285] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 343.617103] sd 0:0:1:0: [sg0] tag#4925 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 343.626011] sd 0:0:1:0: [sg0] tag#4925 CDB: Space [ 343.630964] sd 0:0:1:0: [sg0] tag#4925 CDB[00]: 11 69 93 65 16 2d 8c 03 34 de c3 c7 cb 2e 3f bc [ 343.639987] sd 0:0:1:0: [sg0] tag#4925 CDB[10]: 25 93 91 89 e8 05 a5 7b fe 46 61 87 b9 e0 ee e8 [ 343.649168] sd 0:0:1:0: [sg0] tag#4925 CDB[20]: ad 22:52:36 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x2081, 0x50) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x40000000000019, &(0x7f0000000000), 0x4) 22:52:36 executing program 4: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x9, 0x800, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000080)=0x1, 0x800, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000540)="a970ac9a", 0x4}, {&(0x7f0000000580)="034907a5c1dd59f006233e7c93fb27bcd5d459c9ec1d9bd73e55a10fc78feda6929bec83fb", 0x25}, {&(0x7f00000005c0)="f4285dab739491680052e7e3368b523bf2873f6241f00acd46", 0x19}], 0x3, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ddc8eb9443782647a7fe6c5799036555215b9ad5071bf1593717af357b27aee0a4f1bd9b5bf92949b47078d367b5f143694a7918471ec193a91a9766735def0986b758f703ae8cce4d0532a228b5264186ea4944a95e488c8ba7f90ad62edaba44ec3013e5786e0dd23241a9a9dbe8aacfdab6bd6d1eca17d057fb2f89d93e4e6b1599486aca1049983d86a69cc2430988df234cbf2344faa7eafb8bcf5aac27e63a86016241b0e2ba82578308aa7a7f8aee16a68a57b7d563b0399ef483f88718", 0xc1, 0xfffffffffffffffb) r2 = request_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='em0\'eth1/\x00', 0xffffffffffffffff) lseek(r0, 0x0, 0x0) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000640)="70a3879b5a2b75939db4f78ec65f8e47a2e310826cacd38ccdafd0215f6703a919915cfd508c7449a6f8b591ef8f1f", 0x2f, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r2, r3}, &(0x7f00000003c0)=""/149, 0x95, &(0x7f00000004c0)={&(0x7f0000000480)={'rmd128-generic\x00'}}) 22:52:36 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 22:52:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x10440, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') unshare(0x20400) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="660f35f3640f3066b888be00000f23d00f21f866350000000e0f23f80fc76afd0f01cabaf80c66b8ee66c38266efbafc0cb8944cef66b9fe0900000f320f38ca488b64d90367650f01c9", 0x4a}], 0x1, 0x4, &(0x7f0000000100)=[@cr0={0x0, 0x40000000}, @flags={0x3, 0x4100}], 0x2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x287, 0x0, 0x0, 0xfffffffffffffd33) 22:52:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = dup3(r2, r0, 0x80000) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000180)={0xc, 0x1, 0x6}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000180)=""/236, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x22087c) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x6) getsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000001100)=0x63) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x80000000031, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000010c0)=ANY=[@ANYBLOB="03000000000097ea0bdecf000000f6dc45c713c2d61700000000000000000000000000000000000000000000000000000000000000"]}) 22:52:37 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) [ 344.426481] QAT: Invalid ioctl 22:52:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/28, 0x35c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0a85322, &(0x7f0000000300)={0x1}) r1 = gettid() ustat(0x2, &(0x7f0000000240)) pipe(&(0x7f0000000140)) r2 = semget(0x2, 0x1, 0x8) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000200)=0xe000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x10000, 0x2, {0x0, 0x0, 0x0, 0xf7ff04d8b16ab75f, 0x8}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 22:52:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3e9, 0xb0a00) setsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f00000000c0)="3d629e8fb0b9968369518d1e5809369eef890de00afb5b1ae482ce00ebe33c34afe459a4136761381ec1d488bcb7e68c71647867563d2c6192a8e191c9bb50da60b5652bd86da1ba4d728c79d8d479f59dd30c6388942face60f6c3662efa7a5bb3286e64dfbb96f6f079faddb0b4f6cf064eaddef28", 0x76) 22:52:37 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x2000000000000000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x6) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00000000c0)=0x7) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 22:52:37 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 22:52:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x9, 0x7fff}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:38 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0)=0x574, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2000001, 0x10, r2, 0xfffffffffffffffd) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r4, r3, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000140)=0x73ee) dup2(r2, r6) 22:52:38 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 22:52:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0xcf) recvmmsg(0xffffffffffffff9c, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001300)=""/61, 0x3d}, {&(0x7f0000001340)=""/119, 0x77}, {&(0x7f00000013c0)=""/153, 0x99}], 0x3, &(0x7f00000014c0)=""/11, 0xb}, 0x9}, {{&(0x7f0000001500)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001580)=""/119, 0x77}, {&(0x7f0000001600)=""/121, 0x79}], 0x2, &(0x7f00000016c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000026c0)=@caif=@rfm, 0x80, &(0x7f0000002900)=[{&(0x7f0000002740)=""/221, 0xdd}, {&(0x7f0000002840)=""/157, 0x9d}], 0x2, &(0x7f0000002940)=""/149, 0x95}, 0x9}], 0x3, 0x2, 0x0) bind$can_raw(r2, &(0x7f0000002ac0)={0x1d, r3}, 0x10) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) 22:52:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x80043) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r2 = dup(r0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000100)='\'\x00', 0x2) write$eventfd(r2, &(0x7f0000000000), 0xffbe) 22:52:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x3, r0, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000000c0)={0xe, @pix={0x4, 0x3, 0x38323151, 0x8, 0xffffffff, 0x5, 0x3, 0x7, 0x1, 0x7, 0x1, 0x6}}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x70a000) 22:52:38 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x80000) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) 22:52:38 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000080)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffee5}, 0x0) 22:52:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000100)='{.\x1d-\x00L\x8b0\xe1-EKN;s\xef=c\xa8\xba\xe2R\x8e\x93\x87', 0x4) write(r0, &(0x7f0000000040)="0fca", 0x2) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x401) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000001c0)={0x7, 0x8, 0x40000000000001, 0x4}) write$P9_RSTATFS(r2, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x3, 0x7f, 0x1c, 0x100000000000000, 0x0, 0x4, 0x39, 0x1, 0x1}}, 0x43) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x1, 0x3) fchmod(r1, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x7b, @local, 0x4e23, 0x0, 'none\x00', 0x10, 0x8, 0x28}, 0x2c) getsockopt$inet_buf(r0, 0x0, 0x20000000000030, &(0x7f0000008000), &(0x7f0000000000)=0x983f4e6f) 22:52:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f0000000080)="83c973ecafca519b040a0edec99869834e5c3026b42c45a2b13b336d745788f7566fd2c6a5cf7a5f87089e6e34a9b63fe3a9a6c053d1dd3e287d0f8880b3856203131379bcab2a0d4da7d7730939c7d3f0cbb3a3710e25d2557998b3451dc1cca8e556d36bf26167526b671d0f699405efea4d2116c0f6d465be4d6b76723cb76e8973cd3386e53b1a", 0x89) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x7, @mcast2, 0x5e7}}}, 0xbe) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'\x00\x04\x00\x00\x10{\xces\x00\x00\x00\x00\x00\"\x00', {0x2, 0x0, @remote}}) [ 346.194860] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 22:52:39 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) signalfd(r0, &(0x7f00000000c0)={0x8001}, 0x8) pipe(&(0x7f0000000000)) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:39 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x21) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xc28, 0x1) recvmmsg(r1, &(0x7f0000001400)=[{{&(0x7f0000000080)=@rc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/197, 0xc5}, {&(0x7f0000000200)=""/137, 0x89}, {&(0x7f00000002c0)=""/235, 0xeb}], 0x3, &(0x7f0000000400)=""/4096, 0x1000}, 0x4}], 0x1, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000001440)={0x7e, 0x6f, 0x2, {0x9, [{0x80, 0x0, 0x2}, {0x4, 0x1, 0x6}, {0x2, 0x2, 0x5}, {0x20, 0x4, 0x7}, {0x40, 0x0, 0x4}, {0x1, 0x2, 0x8}, {0x2, 0x1}, {0x32, 0x1}, {0x81, 0x2, 0x1}]}}, 0x7e) ioctl$KIOCSOUND(r1, 0x4b2f, 0x1) pwritev(r0, &(0x7f0000001600)=[{&(0x7f00000014c0)="ed", 0x1}, {&(0x7f0000001500)="bcf405c7c520238375762b2cc4e26e34e5d924f3f13f2c49162cddf6b8fce8165eaa15", 0x23}, {&(0x7f0000001540)="3b665bb3d22f648f2d943bc197dd5675cd10c7", 0x13}, {&(0x7f0000001580)="9d3d6286c8d6b101465efdc10c92a0247e5de1de04c91244535a3b3134a142732b1c1441d3f01a5f3d1713e80dc4a21092f7a2e0f511a628eb3eb3e4937af25ac7983896823fcd6000d92daa827529f9836e409159a7db83c475bb53d4f9a7bd840ce4236c65c4ae7b226979adf6063222bd534b530e7dc20a51a1", 0x7b}], 0x4, 0x0) fdatasync(r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000001640)) r2 = open(&(0x7f0000001680)='./file0\x00', 0x40, 0x9c) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000016c0)={{0x2, 0x3, 0x31f, 0x0, 0x100}, 0x6, 0x40}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000001740)={{0x7fffffff, 0xffff}, 'port0\x00', 0x0, 0x40060, 0x0, 0xffffffff, 0x9, 0x8, 0x20, 0x0, 0x6, 0xff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001800)={0x0, 0x60}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001880)={r3, 0x5, 0x30, 0x1, 0xffff}, &(0x7f00000018c0)=0x18) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000001940)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x1c, r4, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) connect$inet(r1, &(0x7f0000001a40)={0x2, 0x4e24, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000001d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001d00)=[{{&(0x7f0000001a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b00)=""/58, 0x3a}, {&(0x7f0000001b40)=""/55, 0x37}, {&(0x7f0000001b80)=""/88, 0x58}, {&(0x7f0000001c00)=""/156, 0x9c}], 0x4}, 0x9}], 0x1, 0x2001, &(0x7f0000001d80)={r5, r6+10000000}) sendfile(r1, r1, 0x0, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000001dc0)={@rand_addr="c93f7701acdf810a382239f9cb21a91f", 0x401, 0x3, 0x2, 0xc, 0x1000, 0x3}, 0x20) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000001e40)={0x1, &(0x7f0000001e00)=[0x1]}) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000001f40)={0xa0, 0xfffffffffffffff5, 0x4, {{0x4, 0x3, 0x6, 0x8000, 0x81, 0x30c9, {0x1, 0x80000000, 0x8, 0xfffffffffffffffc, 0x1, 0x8, 0x800, 0x800, 0x9, 0x800, 0xb2, r7, r8, 0x1, 0xffffffffffffffff}}, {0x0, 0x4}}}, 0xa0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000002000), &(0x7f0000002040)=0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000002080)) write$P9_RREAD(r1, &(0x7f00000020c0)={0x3d, 0x75, 0x1, {0x32, "56a5c1ca78307d484d85083241dc077aabf9034596bf5e183a0fdf800ce06e8343200342c04e69d5e1274f793d00192604c7"}}, 0x3d) modify_ldt$read_default(0x2, &(0x7f0000002100)=""/21, 0x15) openat$vsock(0xffffffffffffff9c, &(0x7f0000002140)='/dev/vsock\x00', 0x4000, 0x0) 22:52:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x303000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) tkill(r4, 0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:39 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000001c0)) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0xffde}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x1000028a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:52:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8001, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) epoll_pwait(r1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x3, &(0x7f0000000240)={0x9}, 0x8) tkill(0x0, 0x20) 22:52:39 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:39 executing program 3: io_setup(0x88, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = gettid() chdir(0x0) r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x10, 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) pipe2$9p(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) tkill(r0, 0x1000000000016) 22:52:40 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0x7, 0x0) semget$private(0x0, 0x3, 0x420) 22:52:40 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000000c0)={'sit0\x00', @ifru_mtu=0x5}) timer_create(0x3, &(0x7f0000000000)={0x0, 0x20038, 0x1, @tid=r1}, &(0x7f00000003c0)=0x0) clock_gettime(0x0, &(0x7f0000000140)) timer_settime(r2, 0x9105655e909e0c5b, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000340)) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000280)=0xf838) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x0, 0xf000, 0x0, 0x2], 0x0, 0x4, 0x2}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x20}, 0x4e22, 0x0, 0x4e24, 0x8, 0x2, 0x0, 0x80, 0x3f, 0x0, r5}, {0x2, 0x6, 0x5, 0x2f4e, 0x12, 0x0, 0xfb, 0x7}, {0x7826, 0x100, 0x9, 0x8}, 0xfb, 0x6e6bb9, 0x3, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x28}, 0x4d3, 0x20000000000032}, 0x2, @in=@multicast1, 0x3503, 0x2, 0x1, 0xffffffffffffff59, 0x3a, 0x1, 0x3}}, 0xe8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = dup2(r0, r0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000bc00)={'vcan0\x00'}) [ 347.750117] IPVS: ftp: loaded support on port[0] = 21 [ 347.859510] chnl_net:caif_netlink_parms(): no params data found [ 347.910383] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.917133] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.925704] device bridge_slave_0 entered promiscuous mode [ 347.937967] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.944740] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.952690] device bridge_slave_1 entered promiscuous mode [ 347.978625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.989639] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 348.016035] team0: Port device team_slave_0 added [ 348.024871] team0: Port device team_slave_1 added [ 348.107002] device hsr_slave_0 entered promiscuous mode [ 348.152973] device hsr_slave_1 entered promiscuous mode [ 348.208055] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.214607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.221523] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.228172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.291050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.308119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.317400] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.326403] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.335436] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.351904] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.367024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.375548] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.382087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.396319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.404672] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.411204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.436791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.446718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.460981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.477731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.492864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.505655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.535951] 8021q: adding VLAN 0 to HW filter on device batadv0 22:52:41 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) prctl$PR_SET_SECUREBITS(0x1c, 0x0) semget$private(0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) shmctl$SHM_STAT(r0, 0xd, 0x0) 22:52:41 executing program 4: r0 = socket$packet(0x11, 0x7, 0x300) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl(r0, 0x4, &(0x7f00000000c0)="2dd5558ac52e0e64bf9f2e29929eba56c01bb785dc61a16ed74853d92384737d47349f236574fb6f336e405140294ad646c60b8c96e881862b3109101657041040e8c72295be2aa7fe8e1b7d721823f81314b875316d944b8f5cf16708298f3bc8468df4f802fafd776f852fdf") ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x54001800, &(0x7f0000fef000/0x1000)=nil) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:52:41 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x1000040) r1 = socket$tipc(0x1e, 0x4, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x39, 0x0}, 0x0) 22:52:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:41 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:52:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r1, r2) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x7fff, 0x6a34, 0x9}, &(0x7f0000000300)=0x10) 22:52:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:52:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.952893] hrtimer: interrupt took 35642 ns 22:52:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={r4, r5, r6}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:42 executing program 2: r0 = socket$tipc(0x1e, 0xfffffffffffffffd, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 22:52:42 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa100, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) r1 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffa2}, 0x0) r2 = shmget(0x1, 0x600000, 0x200, &(0x7f00009fe000/0x600000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 22:52:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 22:52:42 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}, 0x4}}, 0x10, 0x0, 0x8565, 0x0, 0xfffffffffffffff8}, 0x0) 22:52:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/229, 0xe5}, {&(0x7f0000000080)=""/19, 0x13}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) 22:52:42 executing program 4: open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x10200, 0x0) 22:52:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10302, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffff31) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) 22:52:43 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) 22:52:43 executing program 2: r0 = socket$tipc(0x1e, 0x200004, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:52:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x4, 0x0, 0x115000], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x1f}, 0x2c) unshare(0x8000400) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 22:52:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xc8, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffb}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000a80)=@in={0x2, 0x2}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000000000000100000024000000"], 0x10}}], 0x1, 0x0) 22:52:43 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x1) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:43 executing program 4: 22:52:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0xa9, 0x0) r1 = epoll_create1(0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x2eb, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 22:52:43 executing program 4: 22:52:43 executing program 5: 22:52:43 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffff001, 0x281) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="070000000000000000000000000000000000000002080000000000000000000000000000000000000000000000000000000000000000000000000000000000bbfbf6c600000000000000000000000000000000000000000000000000000000000000000000000000000000005c71c300067cae6500000000"]) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000200)={[0x0, 0x1004], 0x40, 0x4}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0x3ff, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x1000000000000000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x3, 0x10f000, 0x1000, &(0x7f000000c000/0x1000)=nil}) 22:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) write$P9_RLERROR(r3, &(0x7f00000000c0)={0x9, 0x7, 0x2}, 0x9) 22:52:44 executing program 3: 22:52:44 executing program 5: 22:52:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) tkill(r1, 0x9) 22:52:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000000080003, 0xc) dup2(0xffffffffffffffff, r0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00\x00\x00\x00\x00\x00`\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 22:52:44 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0xffc3, 0x0, 0x0, 0x48000}, 0x0) r1 = dup(r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x200000000) 22:52:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) mq_open(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x8) 22:52:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x0, @dev}, &(0x7f0000000580)=0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000005c0)={0x1}, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x15, 0x10000000000009}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x200040, 0x0) openat$cgroup_ro(r3, &(0x7f0000000500)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x3) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r6 = semget$private(0x0, 0x3, 0x100) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) semtimedop(r6, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={r7, r8+30000000}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$GIO_UNISCRNMAP(r9, 0x4b69, &(0x7f0000000300)=""/205) ioctl$KVM_RUN(r5, 0xae80, 0x0) pwritev(r4, &(0x7f0000001740)=[{&(0x7f0000000600)="ebde400ae80a3f78016bbf26a604b7f21d3660efd52a6eccfbfa4f34040085e71c6ff9b4b2ef5c0f46d68706a8193edc23f53e5648eca652d72fb54a589b0450b5c1eee606c21c2adc30982d01f51a171bd9e4bae11d629fcb6b7b591a0a36bf148bc25c6168f40167cd87d673369016347f0cd2d83ef90b8e5b3d552c7b55818574ff6511517eb3df1cc5a9e1fd1953b805c6d1e23a25c505a5751ab24ab6cc1032a537b3aade385bb10339a19b4d3b884781d4caed870fb989d85292bf8650c80816a1a14416d2c2d355950c13ac99cef09c167b41e909fc89a77bf5666056d1a64b0355379d26c13b5d1c57c1ff92ef161e6db922e31c", 0xf8}, {&(0x7f0000000700)}, {&(0x7f0000000740)="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", 0x1000}], 0x3, 0x0) r10 = dup2(r4, r4) ioctl$VIDIOC_ENUMOUTPUT(r10, 0xc0485630, &(0x7f0000000080)={0x7f, "363d14634a6f397b004c4b7ffc6f4b50c12564ca6efaca69d8ce8525bab8722e", 0x3, 0x6da, 0x0, 0x0, 0x6}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="0f01b000500f20a6ba4000b8eecfefba2100ec3e0f01d1ba4200ec041f66b98300004066b80000000066ba010000000f30f2a53ed828", 0x36}], 0x1, 0x42, &(0x7f0000000400)=[@efer={0x2, 0x100}, @dstype0={0x6, 0x4}], 0x2) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x2, 0x9df, 0x80000001, 0x9}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) [ 351.463645] ptrace attach of "/root/syz-executor.4"[11900] was attempted by "/root/syz-executor.4"[11909] 22:52:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) tkill(r1, 0x9) 22:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000080)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.529557] ebtables: ebtables: counters copy to user failed while replacing table 22:52:44 executing program 2: r0 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = dup2(r0, r0) setsockopt(r0, 0x6, 0x848, &(0x7f0000000000)="37b1b8af0d8fd3e2ab665ba685cbd665ae416e45ffbf1c49bec19d61f6e91753d981d34e80c82acbeca943cf69b16899138274", 0x33) ioctl$KIOCSOUND(r1, 0x4b2f, 0x2) 22:52:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x81, 0xa, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 22:52:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000100)=0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000003c0)=""/145) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 22:52:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) tkill(r1, 0x9) 22:52:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xffffffffffffffff}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x6, 0x204, 0x1e, 0xbf2, 0xcb, 0x7, 0x4, r1}, 0x20) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='securitytrusteduser%user\x00', 0x19, 0x3) r2 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r2, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 22:52:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r1) tkill(r1, 0x9) 22:52:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = eventfd(0x545) dup2(r0, r1) r2 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet_int(r3, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x4) dup2(r2, r3) 22:52:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:52:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cc"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:47 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) socket(0x0, 0xa, 0xffffffff) 22:52:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x800, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x5) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000100)={0x101, 0x623d, 0x80000000, 0x202}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x200) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000000c0)={{0x10000, 0x2}, 0x2}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:47 executing program 3: 22:52:47 executing program 4: 22:52:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = dup2(r0, r0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) 22:52:47 executing program 4: io_setup(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = gettid() chdir(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) pipe2$9p(0x0, 0x3ffffff) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:52:47 executing program 2: r0 = socket$tipc(0x1e, 0x200000007, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e23, @multicast1}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x4, {0x2, 0x14e24, @dev={0xac, 0x14, 0x14, 0x29}}, 'hwsim0\x00'}) r1 = socket$tipc(0x1e, 0x4, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x12, 0x5, 0x9, "ae0cb7bef0b88b60d7d2d68feeadbf69e1f54684b048e2531954d39a4504fa1cc2a793a61c453db1893c0d99144e15ee9726aba510b0597416f881be3947e5b8", "b531e635c5cc6f0f0f5378db87a113b5213d8ca07f06b70dad84390137a034d4d64feaee2ee30de373c8c7a6b149e3327f11ba4296b41b422b5bad8d5e5182b3", "6b77046b37699a092c1a8637db1b995b455647713dd8a3370f8df71e11d78441", [0x401, 0xb19]}) fsync(r0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0xfffffffffffffffc) 22:52:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 22:52:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000200)={0x9, 0x38415261, 0x8, 0x7f, 0x2, @stepwise={{0x20, 0x3}, {0x4, 0x80000001}, {0x2}}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000400)='bridge_slave_0\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0xffffffffffff0000, @rand_addr="390b1fedef8d04551c10635a6aa527ab"}}, 0x10001, 0x1}, &(0x7f0000000280)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x10001, 0x20e, 0x1000, 0x5, r4}, 0x10) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40000, 0x0) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) mmap$xdp(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x2, 0x1010, r5, 0x180000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0xff}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000180)={r7, 0x2, 0x4, 0x10001, 0xb8b, 0xffffffffbffffff8}, 0x14) 22:52:48 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x0, 0x0) 22:52:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000300)={[0x400000000000000, 0x6000, 0xf000], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101001, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000180)={r4, 0xf6, "b6476bbd055157a4fc478b7be8d4f5ce3e41279a17eb3bfa82e5148b935512d0a0838539e79aa41a0d46983ea981837edbde267144788f5acffe6df014b04470a54e3836266c185903364e145f17a225c06c6bd9d3dd797ff1d9001098702675e1ece88d7caa95f0ae8405e8c3dabd777123f5f8878af81684d35f0a2081e646fc1ae357652dcef13de2a0223e6e80d411fc6646c86c31553f4f6b72abe437ed88d64779165d4d285e83bdc72f92170837b4eed71a5a522ca4a68a6071e650bbda5ad7ca8fd8eb0c71c9850592db17050da5d8af81aba3bb9b906a9a44786ac0e92a350be81c7823247a052c4128b723551f3985ac24"}, &(0x7f0000000280)=0xfe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:48 executing program 2: ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000080)={0x5, 0x0, 0x800}) r0 = socket$tipc(0x1e, 0x7, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xed, 0x0, 0x333, 0x0, 0x70b0b3d16eaba52, 0xfffffffffffffffd}, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x40, 0x1, 0x2}, 0x10) 22:52:48 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) 22:52:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6174000000e2397b85beada465000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:48 executing program 2: r0 = socket$tipc(0x1e, 0xb, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x4}}, 0x10, 0x0}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:52:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x2) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f00000000c0)={0x6}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) getpeername(r3, &(0x7f0000000300)=@can={0x1d, 0x0}, &(0x7f0000000280)=0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=@deltclass={0x118, 0x29, 0x200, 0x70bd25, 0x25dfdbfe, {0x0, r4, {0xffe0, 0x16}, {0xe, 0xfff9}, {0xfff5, 0xb}}, [@tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x24, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0xe875, 0xffffffffffff74a0, 0x6}}, @TCA_HFSC_RSC={0x10, 0x1, {0x8, 0x81f0, 0x1}}]}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x94, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x9, 0x20, 0x80000000}}, @TCA_HFSC_USC={0x10, 0x3, {0x0, 0x7ff, 0x7}}, @TCA_HFSC_USC={0x10, 0x3, {0xac93, 0xffffffff, 0x7f}}, @TCA_HFSC_USC={0x10, 0x3, {0x0, 0x3f, 0x9}}, @TCA_HFSC_RSC={0x10, 0x1, {0xc31, 0x18, 0xffffffffffffff1a}}, @TCA_HFSC_RSC={0x10, 0x1, {0x10001, 0x9, 0x4}}, @TCA_HFSC_RSC={0x10, 0x1, {0x9, 0x6, 0xfffffffffffffffc}}, @TCA_HFSC_FSC={0x10, 0x2, {0x6, 0x6, 0x4c2}}, @TCA_HFSC_FSC={0x10, 0x2, {0xfffffffffffffffd, 0x7, 0x101}}]}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x2}}}, @TCA_RATE={0x8, 0x5, {0x2, 0x1}}, @TCA_RATE={0x8, 0x5, {0xdf4, 0x6b}}]}, 0x118}, 0x1, 0x0, 0x0, 0x40000}, 0x50) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:52:48 executing program 4: setrlimit(0x7, &(0x7f0000a9cff8)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 22:52:49 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x5, 0x1) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000000)={0x800000001000, "5f20eb73482b39fc95be8ae1f963a91f4821a32291ae8f13c4352cc6d29bee6c", 0x1, 0x1}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000100)=""/130, 0x82}, &(0x7f00000001c0), 0x30}, 0x20) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fchdir(r3) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000080)=0x1, 0x4) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) 22:52:49 executing program 5: r0 = gettid() pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$binfmt_misc(r1, 0x0, 0x4eb) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) socket(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:52:49 executing program 3: creat(0x0, 0x0) mkdir(0x0, 0x0) semget$private(0x0, 0x2, 0x10) 22:52:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f00000000c0)=0x24, 0x4) 22:52:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8001, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000180)={0x40, 0x0, 0x10001, 0x5e1e, 0x16, 0x8, 0x0, 0xee, 0x99, 0x81, 0x401, 0x80000001}) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) epoll_pwait(r2, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x3, &(0x7f0000000240)={0x9}, 0x8) tkill(r1, 0x20) 22:52:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x500000000, 0xffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:49 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000002140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000002180)) r1 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000021c0)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000000c0)={0x1, 0x0, 0x2080, {0x13004, 0x10000, 0x1}, [], "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", "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"}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000002240)=""/26, &(0x7f0000002280)=0x1a) [ 356.480172] Unknown ioctl 21507 22:52:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:52:49 executing program 5: io_setup(0x0, 0x0) io_getevents(0x0, 0x9, 0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) io_destroy(0x0) 22:52:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000300)={[], 0x100, 0x80, 0xe1, 0x0, 0x3ff, 0x3000, 0x3000, [], 0xdc}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x10004, 0x3, 0x104004, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 22:52:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000000c0)={0x7, 0xf000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000080)={0xc, 0x2, 0x9e3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:49 executing program 2: r0 = socket$tipc(0x1e, 0x3, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:50 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 22:52:50 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 22:52:50 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x3, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x0, 0x1000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x54001800, &(0x7f0000fef000/0x1000)=nil) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:50 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802b, 0x1b00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x400000003fd, 0x0) write(r0, &(0x7f00000000c0)="9c8728cc8f33ffd5452b", 0xa) 22:52:50 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x80) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/254) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0xffffffffffffffc7, 0x0, 0x194}, 0x0) 22:52:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0)={0x84}, &(0x7f0000000100), 0x8) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x100000001, 0x40) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x200010d004], 0x0, 0x4, 0x5ef7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:52:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x129000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x7fffffff, @ipv4={[], [], @remote}, 0x9}}, [0x7, 0x7, 0x7, 0x1, 0x2, 0x0, 0x9, 0x59f, 0x7, 0x0, 0xfffffffffffffffa, 0x9, 0xe6, 0x6, 0x5]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x8, 0x8001}, &(0x7f0000000280)=0x8) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:50 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x40) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000540)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000180)=[{0x8, 0xfffffffffffff9b8, 0xf6, 0xf62}]}, 0x10) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x861, 0x0, 0x2}]}) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x68) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r3, 0x4b6b, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) ftruncate(r3, 0x80003) sendfile(r1, r3, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) [ 357.643760] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:52:50 executing program 2: r0 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:51 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='/dev/kvm\x00'], &(0x7f00000001c0)=[&(0x7f0000000180)='*$-\x00']) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:51 executing program 4: 22:52:51 executing program 3: 22:52:51 executing program 5: 22:52:51 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="df4145092068d2f0f888c3884433327c5d5d2346b41cabac7ff0d25477ec7a0a5c4341568b5e997ef3ad78c72f90fc1000859d91bdd30846ecbaec594390bfb663c4500650e5c8381f0f30b5cf9cb27affaa4f723518b13e3da41c8cb6a0166ef37f809d991e85eb92129b7a4fdce905c4b493debe5a38bca732036538f138fce88cf7a90eb0485780dab62485152f", 0x8f}, {&(0x7f0000000000)="ba06ad9b3baa168840b084", 0xb}, {&(0x7f0000000140)}], 0x3, 0x0, 0x0, 0x4008004}, 0x800) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', '\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000180)={0x10000, 0x7f, 0x0, 0x3, 0x10, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000100)={r4, 0x1, 0x6, @broadcast}, 0x10) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/243) 22:52:51 executing program 4: 22:52:51 executing program 3: 22:52:51 executing program 5: 22:52:51 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000040}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x2a0, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @local, 0xff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x44f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x25}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7bd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x51}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8e6d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) 22:52:52 executing program 4: 22:52:52 executing program 5: 22:52:52 executing program 3: 22:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x2, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:52 executing program 4: 22:52:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10001, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x3, 0x5, 0x100c, 0x7, 0xb, 0x0, 0x2, 0x7}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) inotify_init() ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) 22:52:52 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00') 22:52:52 executing program 5: 22:52:52 executing program 3: 22:52:52 executing program 4: 22:52:52 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = signalfd(r0, &(0x7f00000000c0)={0x9}, 0x8) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local}, 0x0, 0x1, 0x2}}, 0x26) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000080)={0x4, 0x4, 0x6000, 0x1, 0x7fffffff}) 22:52:52 executing program 5: 22:52:52 executing program 3: 22:52:52 executing program 4: 22:52:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$void(r2, 0x5451) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x4000, 0x0, 0x0, 0x2000], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x200) open(&(0x7f00000000c0)='./file0\x00', 0x2002, 0x50) 22:52:53 executing program 3: 22:52:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x90801) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000300)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x100, 0x3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0xfff}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:53 executing program 5: 22:52:53 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = semget$private(0x0, 0x7, 0x2) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x10001, 0x40) write$apparmor_current(r2, &(0x7f00000000c0)=@hat={'changehat ', 0x2, 0x5e, ['em1\\\x00', '\x00', '\x00']}, 0x24) r3 = msgget$private(0x0, 0x10) msgsnd(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xcc, 0x800) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x1, 0xffff, 0xdb15, 0x0]) r4 = msgget(0x1, 0x8) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000100)=""/18) 22:52:53 executing program 4: 22:52:53 executing program 5: 22:52:53 executing program 3: 22:52:53 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x802, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x4, 0x4, 0x1}}, 0x28) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfda1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r4, &(0x7f00000000c0)="053b12d4e94d03dd90", &(0x7f0000000100)=""/31}, 0x18) 22:52:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)=0x8) getrandom(&(0x7f0000000180)=""/212, 0xd4, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0xffffffffffffffff, 0x0, 0x13005], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:53 executing program 4: 22:52:53 executing program 5: 22:52:53 executing program 3: 22:52:54 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='!\x00') r1 = socket$tipc(0x1e, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:54 executing program 4: 22:52:54 executing program 3: 22:52:54 executing program 5: 22:52:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x228200, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000180)={0x2, 0x8}, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000300)={[], 0x0, 0x5, 0x6, 0x0, 0x7, 0xd000, 0x3000, [], 0x1}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x2000) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000180)={0x2, r3}) write$P9_RLERRORu(r2, &(0x7f00000001c0)={0x18, 0x7, 0x1, {{0xb, '/dev/mixer\x00'}, 0x113c}}, 0x18) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x8, 0x5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x9, 0x9}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000000c0)=""/37) 22:52:54 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x1}}, 0x18) 22:52:54 executing program 3: 22:52:54 executing program 5: 22:52:54 executing program 4: 22:52:54 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) r1 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0}) 22:52:54 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0xffde}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x1000028a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:52:54 executing program 4: 22:52:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:55 executing program 5: 22:52:55 executing program 3: 22:52:55 executing program 4: 22:52:55 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)=']\xb6\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f00000002c0)=""/241, 0xf1) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x63, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x4, @local, 0x49}, @in6={0xa, 0x4e22, 0xffffffffffffffff, @local, 0x40}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r3, 0x7ff, 0xe60}, &(0x7f0000000200)=0xc) read$FUSE(r2, &(0x7f0000000680), 0x1000) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000000c0)={0x10000000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400082, 0x10) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:55 executing program 5: 22:52:55 executing program 4: 22:52:55 executing program 3: 22:52:55 executing program 5: 22:52:55 executing program 4: 22:52:55 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x4b6) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0xbf}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x8, 0x0, 0x7, 0x1, 0x4}, 0x14) 22:52:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x200, 0x70bd28, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 22:52:56 executing program 3: 22:52:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x1f}, 0x2c) unshare(0x8000400) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, &(0x7f00000000c0)=""/24}, 0x18) 22:52:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x1, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x28a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0x0, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r1}}, 0x48) 22:52:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:52:56 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) socket$caif_stream(0x25, 0x1, 0x4) 22:52:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$void(r2, 0xc0045878) inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0x1000000) 22:52:56 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 22:52:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x7}}, 0xe8) connect$inet6(r1, &(0x7f0000000100), 0x1c) 22:52:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) pipe(0x0) r2 = dup3(r0, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) 22:52:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x1) write$P9_RAUTH(r3, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0xc0, 0x1, 0x3}}, 0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:56 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1a1400, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) r1 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:56 executing program 5: 22:52:56 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) [ 363.967050] QAT: Invalid ioctl [ 364.006580] QAT: Invalid ioctl 22:52:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r3 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x5, 0x4200) ioctl$KDSKBLED(r3, 0x4b65, 0x100000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000100), &(0x7f0000000200)=0x4) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000280)) sendto(r4, &(0x7f00000000c0)="73cfe6aa30b3f7edc9c82b1bed8640d39e3f69fc3a2ab8beb6fc105ba269e8ab454753ed4e0b97efe3a218", 0x2b, 0x4004, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'TPROXY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x06v^\x00'}, &(0x7f0000000500)=0x1e) 22:52:57 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0xfffffffffffff043, 0x91c, 0x0, 0x0, 0x80}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e21, 0xfffffffffffffffe, @rand_addr="17fe22f436d9b8725ad279e71edae042"}}, 0x8, 0x401}, &(0x7f0000000280)=0x90) 22:52:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:57 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="4175c989fce65238199933088948f75b30356bc062739cba16ceafa72f0cec8c4bdc5acbade3e5a98d2f301a5e0d2f54624450ad17012ef28b55a38e7ad706aadb95c0bb4c48ef2558127e8e3ae9b6f7a2700c2bb962ffa07a2fcf149118e4c2de64c777e67a2fb0f39c5e32e40a8c8cef430510488bb19c0109bb91f85c98ebfce314e5d3f6467d97d839797f5815e251fc3a0d9c49ee05ac1017fb4ff3c79277271169e570274a2cf00f76d1dc46cc36e463f3da07e2110ca083498289691078e6f9c8e456d1467bf7fdd19726184570b0bb854813acce95c92c9b23fc907011edac3132107ae303cdfaec8129ae1df0559cde82", 0xf5}, {&(0x7f0000000180)="bc03e3fe90e54ec5e1082d9d4a24c3c9edb23a1f72296f0db74177e323814ffa7e99ae856a2b11b1a3863da6d8c21bf04f865aecf68d481de545a9e5df64e48c99cda5451df386027518abd43ab9b9f2478c2d17dfa4a6d09cb29808e2755974900673fc86edc7c0d76f0f036a82b021e9979e4222a092b1adf696d548176aabacbb83a38382974f61cead00cec45cd01618da2d2c34f1ffbb4f63eebe45a5bba0cf8b90610e485204468eb334310415d4c2e305df8580a74239cc34cf9442b9663983f55c40634ab62ce4", 0xcb}], 0x2, &(0x7f0000000280)="ba26b513027c455c82c7a58fa13093186fe467d30cf44ec4cc37f1a24e4305d16f55a74bb3327580a069b52f77275241e78c561c9b6bc5e08d6f12352c18ca7e7c7924204a12826a61c5222380d4023748bea2bda5f201ef83939bab29ad6cbd0324499864e2723ebdc8a2a831dcb17b8d4a2100420ad06e8b49acec2dbf9d0be6d1862846f5f1", 0x87, 0x800}, 0x4000000) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x2}}, 0x194, 0x0}, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x8) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000003c0)={0x101, 0x3, 0x3f, 0x10000}) 22:52:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg(r1, 0x0, 0x0, 0x0) 22:52:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4000000000000000, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r4 = accept4(r3, 0x0, &(0x7f0000000280)=0x39f, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7fe1bf1478d0c91305bbc9b364f1ee09af551f89f7ff438968fa5c36d2e6a255a60a47eab9c928e3ef8cb5cb40c89c5954ab6575d86c0a76faec767325920612a66c9a8d81290ef37f77a1c744e7fd4443f7947d6ac47f9c7d1fc61ff09da46e0fb381611ffcc71fc842acd4003671ef4e85d9d97c6bca578f43213a75000000000000"], 0x1) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r8, 0x4080aea2, &(0x7f0000000000)={[0x7000], 0x0, 0x4, 0x8001}) fcntl$dupfd(r1, 0x0, r7) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r9, 0x302, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x30}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x801) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r10 = openat$zero(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 22:52:57 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) listxattr(0x0, 0x0, 0x0) fdatasync(r0) 22:52:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r4 = getuid() stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r6) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000380)="cdecffbc5b8b297e42932665f58a22d57b0bcd2502ee1e2a18960597ab8107b086ead742f9c9275701d5aeddb2bb3a0ef77a23db6d790a726218716edb1439dc628400b469ff64f86177ba5eaf0734eaf2e7336025c2a6b31f065585e1fda9dbfca2f9f8ca214c5bc1ab982b2930998317d9d301") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) socket$inet_sctp(0x2, 0x5, 0x84) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$IMCLEAR_L2(r7, 0x80044946, &(0x7f0000000100)) ioctl$VIDIOC_ENUM_FRAMESIZES(r7, 0xc02c564a, &(0x7f0000000180)={0x100000000, 0x47314356, 0x3, @discrete={0x1, 0x1}}) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000400)={0x4c0, 0x74018b62086fc52e, 0x5, [{{0x3, 0x0, 0x5, 0x4285, 0x0, 0x0, {0x0, 0x1, 0x10001, 0xbbd, 0x7, 0x400, 0x9, 0x8, 0x8000, 0xfffffffffffffff9, 0xfffffffffffffeba, r5, r6, 0xee}}, {0x5, 0x5d, 0x1, 0xffffffff, '%'}}, {{0x4, 0x3, 0x0, 0x80, 0x0, 0x6, {0x2, 0x3, 0x1, 0x7ff, 0x7ff, 0x80000001, 0x2, 0x2, 0x5, 0x80, 0x3f, r5, r6, 0x6, 0x2f1a}}, {0x3, 0x0, 0x11, 0x5, '/dev/vga_arbiter\x00'}}, {{0x3, 0x2, 0x81, 0x100000000, 0x1, 0xbfe, {0x5, 0x10001, 0x5, 0x7, 0x1ff, 0x100, 0x9, 0x1, 0x8, 0x5, 0x81, r4, r6, 0x5, 0x3a}}, {0x5, 0x9, 0x11, 0x401, '/dev/vga_arbiter\x00'}}, {{0x1, 0x2, 0xcd48, 0x6, 0x4, 0x9, {0x1, 0xfff, 0xa30, 0x81, 0x3, 0x7, 0x4, 0xfffffffffffff801, 0x2, 0x2, 0xfffffffffffffffc, r4, r6, 0x2, 0x5}}, {0x3, 0xa13, 0x11, 0xffffffff00000000, '/dev/vga_arbiter\x00'}}, {{0x4, 0x1, 0x80000000, 0x4, 0xf91, 0x3, {0x5, 0x9, 0x76e, 0xc5, 0x2, 0x8001, 0xfffffffffffff195, 0x7ff, 0x7, 0x3, 0x6, r5, r6, 0x800, 0xf424}}, {0x5, 0x2, 0x8, 0x7fff, 'keyring\x00'}}, {{0x1, 0x2, 0x401, 0x3f, 0x0, 0x1ff, {0x3, 0x4, 0xfffffffffffffffe, 0x7fffffff, 0xc9, 0x6, 0x4, 0x101, 0x8, 0x101, 0x1, r4, r6, 0x100000001}}, {0x0, 0x6, 0x14, 0x0, 'vboxnet1vboxnet1)em0'}}, {{0x3, 0x2, 0x3, 0x3705, 0x8, 0x7f, {0x5, 0x3, 0x8, 0x1, 0x8, 0x800, 0x4, 0xa0, 0x17dc4178, 0x9ff, 0x1, r5, r6, 0x10001, 0x1}}, {0x3, 0xffffffff, 0x11, 0x7, '/dev/vga_arbiter\x00'}}]}, 0x4c0) r8 = dup2(r0, r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0xea, @loopback, 0x8}], 0x1c) 22:52:58 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = dup2(r0, r0) bind$vsock_dgram(r1, &(0x7f0000000000), 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r2 = request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='em0user%\x00', 0xfffffffffffffff8) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="ffbcc488c4e1460c5e14305866db8b62987710af481de152650a3015c971fe3e97320a7d7f6ca39ba7fa08f8", 0x2c, r2) 22:52:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 22:52:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x20000000000400, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x101000, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x5e3, 0x7, 0x1, 0x1ff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r1, &(0x7f0000000200)="51ec45a1c2b15a887a95b9010e2f466d2a57557f13c43026f6ecd36e3fe0eab11ccba23eab79aea483c0a55c9fba7a94a7b970628d20b3df7de72909e14c045dea0ee590803dba82", &(0x7f0000000300)=""/235}, 0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=@sha1={0x1, "6345e3f009d0dca9535e82a80a0fc15bc6b31dbd"}, 0x15, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:52:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[], 0x44) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:52:58 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe2(0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:52:58 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x81, 0x200) r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x2400) r2 = socket$netlink(0x10, 0x3, 0x7) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0xfffffffffffffffe, 0x1, {0x7, 0x1d, 0xfffffffffffffff9, 0x4000, 0xffffffff, 0x80000001, 0x3, 0x58}}, 0x50) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000440)) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x103, 0x6, 0x4, "2533709c48df406371822027a14a3194", "a92b0803a65b91282fdbfc484356471037bbb5013f30ffe9e730fe5a88d7601c9aee152d1a13c768a390d77e50d69d65f90fc88ffb19041831e1134c06daedfb2e833f21d576e178474b465d701513a238e556e2ec09ff973b95a47df65a238dc2c0faf7b66e5e434b1b1460ecd4e6f6cad3415476a4212cec6614f78f2764c5bab11e41ad4d8c8f06ca2376bf0f64ad3eb3838be2edc617e5c7652c6988a37626a4b96d304b56f246929349e1bac17322d20430bf133d6161fc39cc208b458ae3088c455556b13508438c03fd17e797268c1185cdc7bc18a4c290cce19d00be08a843b39448f215a61f1da967b3"}, 0x103, 0x1) bind$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 22:52:58 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) 22:52:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x7}}, 0xe8) connect$inet6(r1, &(0x7f0000000100), 0x1c) 22:52:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSBRK(r3, 0x5427) write$9p(r2, &(0x7f0000000180)="16e4d1c835a7a28a07a4649698c8980c9e2f5f139e2861e5ae90fe353bde2698c2aad2aac496b79762bc6c2a72f674a0c0835adfa12191f19f1d79745e418cd39f3328c0ade436a8963e7e24e0d5657f15ad95ae49d2a009d7fcd609d48a5ebe7fc89ca98296007fd00cc0cde940bb1fdc132029fcef46a3a05193f2ae3a573257e832355cb0f55ddc878dfab7957185396fbc80923272821adf1b808b3f963afc96d6ef3910e89eafdebfa09c742df2d2adfa5ca5b34447d1212c7f6b8a3bda3afcc1", 0xc3) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xa000, 0x0) 22:52:58 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000900)='\x00', 0xfffffffffffffffd) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) mknod(&(0x7f0000000000)='\x00', 0x80, 0x9) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000080)={0x8, 0x691, 0x40, 0x1000000000000000}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) connect$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 22:52:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:58 executing program 2: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/user\x00') socket$tipc(0x1e, 0x4, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000000340)={&(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xffffff67, 0x0}, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0xc0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) futimesat(r2, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) lchown(&(0x7f0000000080)='./file0\x00', r3, r4) 22:52:58 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 22:52:58 executing program 3: 22:52:59 executing program 2: r0 = socket$tipc(0x1e, 0x8, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000002480)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x1b4, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) shutdown(r0, 0x1) 22:52:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x49d}, &(0x7f0000000200)=0x8) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000000c0)={&(0x7f000000e000/0x3000)=nil, 0xbdb4, 0x0, 0x0, &(0x7f0000006000/0x2000)=nil, 0xfffffffffffffff8}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000340)={r5, 0x7, 0x10001}, 0x0, &(0x7f0000000380)="4a6c12f814c63323b9e36427faa64fdabc41e18af72ed630d0b87fb758efa0a49420574e9ec98bb38cacf05f4a7c9be83e82c3940ae923e98709e971a5444b688f514ab76b425a3b40353c19553b21d9cbf02a5139b4c11dbd828c196aa93b446d363beb91dbe707b794bd108a4e4664eaef69852ebb94d4314aae04dadbfebcbaeb5554f81d33aa414aa94fbe154f9f84b0b56b603c5be0e3a93935ca3e5ed9adc4979443f0a7649e39bb21d51808c88e86ea4db0f133e47d57d058c8a0e48ad51479a594a46a281f", &(0x7f0000000480)="7d9c527e123b7a9dca92610f1c8c85e05f7142195d6a6f0e2367665e95c3a42040f993c68bf754e5df19a43dcc246cca073ba1f3f86b5e7a6c8c1e555796339fa88838f6677b22499bd8889343e41856f4b0282e592f0613706edcbb8c4daec64527e5767c920ba4635afb3cb6f8f8e30b71cb848c9a9b2afaa6c36c3a734f8a34569fd4e2240b4bc69a89c765978abc2d196c47cfb7c398911a9f733a8925cbc4e457dfc82edb988a4c567cae71041f9eaa0226e1d21873667abff2be402f3e851795801390d78e18303fed76a9ec2a10d8420c61a78abecfa51f4ceab485e38928c107e4bc86f25af60e64b957e138b10f70e36755e960") 22:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/16) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) futex(&(0x7f00000000c0)=0x1, 0x80, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:59 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setscheduler(0x0, 0x0, 0x0) pipe(0x0) timer_create(0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 22:52:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:59 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x3, 0x10000, 0x5, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:52:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) recvmmsg(r2, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/203, 0xcb}}], 0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x102, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:52:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x20, 0x400080) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000001c0)={0xfffffffffffff000, 0x0, 0x81, 0x1, 0x400, 0x4}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101002, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0x7}) timer_create(0x2, &(0x7f0000000200)={0x0, 0x34, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) timer_getoverrun(r5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 366.702101] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:52:59 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xffffffffffffff20, 0x0, 0xec, 0x0, 0x598, 0x80}, 0x0) 22:52:59 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f00000000c0)={0x100, 0x28}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:00 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, "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", 0x1000}, 0x1006) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001680)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000016c0)={0x42, 0x4, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001940)=0x5, 0x4) sendmsg$tipc(r2, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001740)='/dev/hwrng\x00', 0x40000, 0x0) fstat(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001700), &(0x7f0000001800), &(0x7f0000001840)=0x0) write$FUSE_ENTRY(r1, &(0x7f0000001880)={0x90, 0x0, 0x1, {0x0, 0x0, 0x5, 0x0, 0x6c87f7d7, 0x0, {0x6, 0x1, 0x5, 0x9, 0x9, 0x1, 0x401, 0x9, 0x6, 0xff, 0x800, r4, r5, 0x5cd3, 0x4}}}, 0x90) recvmsg$kcm(r3, &(0x7f0000000380)={&(0x7f0000000080)=@isdn, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/90, 0x5a}, {&(0x7f0000000180)=""/1, 0x1}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000200)=""/187, 0xbb}], 0x5, &(0x7f0000000340)=""/50, 0x32}, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x32080, 0x0) 22:53:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x7fff, 0x20, &(0x7f0000000080)=0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}}, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) timerfd_create(0xa, 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 22:53:00 executing program 4: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001040), &(0x7f0000001080)=0x8) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x10000) read$FUSE(r1, &(0x7f0000000040), 0x1000) remap_file_pages(&(0x7f0000b52000/0x2000)=nil, 0x2000, 0x0, 0x800, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) syz_open_dev$amidi(0x0, 0x0, 0x0) 22:53:00 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) socket$tipc(0x1e, 0x7, 0x0) [ 367.577532] mmap: syz-executor.4 (12629) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:53:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="8d"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:00 executing program 5: rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) 22:53:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x204000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:53:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3e6, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x8000, 0x10000) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000380)={0xf98, 0x40, 0x7, 0x8, 0xffff, 0x6}) r4 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x1}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000340)={r5, 0x81, 0x6}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000400)) timerfd_settime(r7, 0x1, &(0x7f0000000180)={{}, {r8, r9+30000000}}, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000100)={r7, r2}) 22:53:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='team_slave_1\x00', 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, 0x0) 22:53:01 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x800) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000080)={{0x17, @remote, 0x4e24, 0x1, 'dh\x00', 0x1, 0xffffffffffffffff, 0x23}, {@multicast1, 0x4e23, 0x12000, 0x3, 0xa, 0x4}}, 0x44) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x7ff, 0x589f7060]) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:01 executing program 3: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f00000000c0)={0x0}) 22:53:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x2], 0x9, 0x22}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 22:53:01 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x51c47f767efadcd5, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') pread64(r1, 0x0, 0xfffffeb3, 0x0) lseek(r1, 0x0, 0x4) open$dir(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) r2 = gettid() sched_setattr(r2, &(0x7f0000000180)={0x30, 0x0, 0x1, 0x1, 0x5, 0x240, 0x2}, 0x0) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = geteuid() fstat(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x40000, 0x0) sendmsg$nl_generic(r5, &(0x7f00000019c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001980)={&(0x7f0000003380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000500)={{}, {0x1, 0xc8f7e2eacddd41ba}, [{}, {0x2, 0x1}, {0x2, 0x1, r3}, {0x2, 0x7, r4}], {0x4, 0x7}}, 0x44, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r5, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fsetxattr$trusted_overlay_origin(r6, 0x0, &(0x7f00000000c0)='y\x00', 0x2, 0x3) sched_setparam(0x0, 0x0) 22:53:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) sendmsg(r0, 0x0, 0x40000) 22:53:01 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'yam0\x00', r1}) r2 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r2, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000000000000, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:01 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) accept4(r0, &(0x7f0000000100)=@rc, &(0x7f0000000180)=0x80, 0x80800) getpid() 22:53:01 executing program 5: socketpair$unix(0x1, 0x400000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008000a000c00060000001900a30704000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) 22:53:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x3, 0x62000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r4, 0x510, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x15}, 0x4000) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = fcntl$dupfd(r1, 0x406, r2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000180)={0x8}, 0x4) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 22:53:01 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffea9) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) geteuid() setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), 0x14) 22:53:02 executing program 2: r0 = socket$tipc(0x1e, 0x100000000000002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x4, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x40, 0x30, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000080), 0x1, 0x3, 0x1e}, @fd={0x66642a85, 0x0, r0}], &(0x7f0000000100)=[0x38, 0x48, 0x78, 0x0, 0x20, 0x0]}, 0x401}}], 0x10, 0x0, &(0x7f00000001c0)="774ff31cfd29279bea314b4662578546"}) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e21, 0x400, @empty, 0x7}, {0xa, 0x4e21, 0x4, @mcast2, 0x1}, 0x2, [0x8, 0x3, 0x4, 0x6, 0xfff, 0x6e, 0x1ff, 0xffffffff]}, 0x5c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x7}}, 0xe8) connect$inet6(r0, &(0x7f0000000100), 0x1c) 22:53:02 executing program 3: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 22:53:02 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000100)) r1 = dup(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0xa0000004}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 22:53:02 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x0, 0x2}}, 0x10, 0x0, 0x1cc}, 0x0) 22:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) unshare(0x0) 22:53:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0x4], 0x0, 0x4}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RFLUSH(r3, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) 22:53:02 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) 22:53:02 executing program 5: socketpair$unix(0x1, 0x400000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008000a000c00060000001900a30704000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) 22:53:02 executing program 3: 22:53:02 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$vhci(r1, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000014000/0x1000)=nil}) mknod(&(0x7f00000004c0)='./file0\x00', 0x408, 0x8001) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x1bc, r2, 0x7db8b0e8a9f2c5d7, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x786}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbe1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffb}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @mcast1, 0xf932}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x81, @mcast1, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff0001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc923}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x8000}, 0xc080) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:53:03 executing program 4: setrlimit(0x7, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) 22:53:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001bc0)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)="a7", 0x1}], 0x1}], 0x1, 0x0) 22:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0x8, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:03 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) chown(&(0x7f0000000000)='./file0\x00', r1, r2) 22:53:03 executing program 5: socketpair$unix(0x1, 0x400000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008000a000c00060000001900a30704000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) 22:53:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x60000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0xbf0004, 0x0, 0xfffffffffffff800, [], &(0x7f00000000c0)={0x9a091b, 0x0, [], @ptr=0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:03 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040), 0x4) 22:53:03 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0xffff, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x401}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3, 0x401, 0x8000, 0x100, 0x100000000, 0x2, 0x0, 0x9, r2}, 0x20) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000001480)=""/4096, 0xd5, &(0x7f0000000080)=""/213}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) flistxattr(r0, &(0x7f0000000080)=""/47, 0x2f) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 22:53:03 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x20040) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getresgid(&(0x7f0000000180), &(0x7f00000005c0), &(0x7f0000000440)=0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=r1, @ANYBLOB="04000700220000000800007f", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="10000100000000002000050000000000"], 0x5c, 0x3) r8 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r8, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:03 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0xffffffffffffff47) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) close(r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) read(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)={'mangle\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x01\x00\xd7\v\x00\x00\xc9\x1b)Zu)\xedE', 0x2, [{}, {}]}, 0x48) 22:53:04 executing program 4: 22:53:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = fcntl$getown(r4, 0x9) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)=0x0) r7 = dup(r0) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000100)=@hopopts={0xc, 0x0, [], [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}, 0x10) kcmp(r5, r6, 0x7, r2, r0) 22:53:04 executing program 3: 22:53:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = semget(0x1, 0x2, 0x83) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f0000000080)=""/66) 22:53:04 executing program 4: 22:53:04 executing program 3: 22:53:04 executing program 5: 22:53:04 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/142) 22:53:04 executing program 4: 22:53:04 executing program 5: 22:53:04 executing program 3: 22:53:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x133040, 0x101) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x4, 0x2, 0x5, 0x10001}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000080)={0x11f002, 0x112000}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:04 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000000)={0x3, 0xb154, 0x1311, 0x0, 0x9}) 22:53:05 executing program 4: 22:53:05 executing program 5: 22:53:05 executing program 3: 22:53:05 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$smack_current(r0, &(0x7f0000000080)='}\x00', 0xfffffffffffffc5e) r1 = socket$tipc(0x1e, 0x4, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000140)={r1, 0xcec8}) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xffffffffffffffc6, 0x0}, 0x0) 22:53:05 executing program 4: 22:53:05 executing program 3: 22:53:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x26a) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/98, 0x62, 0x20, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x2, 0x0, [], {0x0, @reserved}}) 22:53:05 executing program 5: 22:53:05 executing program 3: 22:53:05 executing program 4: 22:53:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syncfs(r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:05 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200e80, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000080)="7e32a346f29881a0cd0f6d1dfb276d8c9e9f078e0adca7f2acebb5c8ce197e4c8b3d5fc720cf5e194f4dbfc60a2ce4e6627d1b156136d4b9020a5dae256dec7025b78c87ed414f0275f27f8227b7fe43afc8903b45c58e00824b9d3508a53fef3353a690fb119b1e1a6848b7a82a295f4b01da34e1f9d53cb8ba548267100ca009077650524ca366ca9c11d3185fbf", 0x8f) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) 22:53:05 executing program 3: 22:53:05 executing program 5: 22:53:05 executing program 4: 22:53:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0x7fffffff, @local, 0x24}}, 0xff, 0x80000001}, 0x90) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:06 executing program 3: 22:53:06 executing program 5: 22:53:06 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x30103) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x5000, &(0x7f0000000080), 0xe, r2, 0x9}) 22:53:06 executing program 4: 22:53:06 executing program 3: 22:53:06 executing program 5: 22:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ebc5b580a209f9eb6080ccf863f13d44aebf0c358003166d0f3c0e41cc19c4f069ff3c911d162307599016b97a6af2c1ba", 0x31}], 0x1}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x18340, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @loopback, 0x4}}, [0x7, 0x7, 0x8001, 0xfff, 0x7264, 0x0, 0xe2d, 0x10000000000000, 0x305e, 0x100, 0x8, 0x5, 0x6, 0x8, 0xbb97]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000006c0)={r6, @in6={{0xa, 0x4e24, 0x5, @ipv4={[], [], @multicast2}, 0x9}}, [0x80000001, 0x6, 0xffffffffffffff4a, 0x2, 0x3, 0xfff, 0x0, 0x1, 0xd8, 0x200000000000, 0x2226, 0x3de, 0x1ff, 0x1]}, &(0x7f0000000240)=0x100) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x8, r4, 0x0, 0x0, 0x1}}, 0x20) 22:53:06 executing program 4: 22:53:06 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180), &(0x7f00000001c0)=0x1c, 0x800) ioctl$sock_proto_private(r0, 0xc0, &(0x7f0000000200)="d638ff2a4f0908cab4") r1 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="482fad011eb7474eaf909820696bce8b469425ff6de4b421ca0a11f0475645d0d4e51b42a2e43c77caec73ca09c75e9948cc3838891f6d70fc8cd7aad523f4b5d152", 0x42}], 0x1, &(0x7f0000000680)="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", 0x1000, 0x8000}, 0x4004000) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000)=0x3, 0x4) 22:53:06 executing program 3: 22:53:06 executing program 5: [ 373.859364] device nr0 entered promiscuous mode 22:53:07 executing program 4: 22:53:07 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x3, 0x3ff, 0x80000000, 0x0, 0x1, 0x6, 0x8, 0x4}}) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:07 executing program 3: 22:53:07 executing program 5: 22:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8000, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000100)={0xfffffffffffffff7, 0x7f, 0x7f, 0x1, 0x10000, 0x5}) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000000c0)=""/14) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000300)=""/67, &(0x7f0000000380)=0x43) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x7, 0x0, [{0x0, 0x4, 0x2, 0x4, 0x9, 0x83, 0x3}, {0xc000000b, 0x3f, 0x6, 0x868, 0x5, 0xfffffffffffffffe, 0x100000000}, {0xd, 0x6, 0x7, 0x3, 0x8, 0xfffffffffffffffd, 0x3}, {0xb, 0x3, 0x7, 0x3, 0x4, 0x1ff, 0xffffffffffff0000}, {0x7, 0x3f, 0x1, 0xffffffffffffffc0, 0x9, 0x7, 0x9}, {0xd, 0x6, 0x1, 0xbafb, 0x9, 0x8, 0x1ff}, {0x4, 0x4, 0x0, 0x4d, 0x9ee, 0x7, 0x4}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:07 executing program 4: 22:53:07 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f0000000100)=0x80, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@loopback}, &(0x7f00000001c0)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0xfffffffffffffffe, 0x0, 0x106000, 0x1000, &(0x7f000000d000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:07 executing program 3: 22:53:07 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10d441, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000680)=""/4096) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x8, 0x4) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x0, 0x0}, 0x1) 22:53:07 executing program 5: 22:53:07 executing program 4: 22:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdd2, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x85, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000017020007e52d2f66ff000002"], 0x10) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x111200, 0x0) write$FUSE_WRITE(r5, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x1, {0x1ff}}, 0x18) ioctl(r1, 0x43, &(0x7f00000001c0)="64ba2a5df097a8567a0aa61d7f0a0f2fec870f5b260751d1a0b772a2817fbb21") 22:53:08 executing program 3: 22:53:08 executing program 4: 22:53:08 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:08 executing program 5: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) msgget(0x3, 0x404) 22:53:08 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:53:08 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 375.379679] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 22:53:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x2a2000) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)=0x0) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x3, r3, 0x1}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000180)={[0x2000, 0x6fcecebe95e391c8, 0x1f001, 0x100000], 0x8, 0x1, 0xffffffff7fffffff}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000100)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff, 0x0) accept(0xffffffffffffff9c, &(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001680)=0x80) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000016c0)={@rand_addr="51151cf1721c76e172564bfb10664bdf", 0xd, r1}) r2 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r2, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f00000000c0)="0adc1f123c40a41d88b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a840007000000ebff0fd8e4cd0a5705001a0005100000453b5f136d0017c61446cec711d5aa9717c6e800000000400000009800000000000060de300ada6a4bd25f3b1d7ce19b8618da9ced412676e1a6cca4ec8fdeb6086d8738beeecb07e046b559fdaf535762a50ce671d9bb1c040065bcf027ebeb1a8ebaa18d2837674340c6703e6f21187de62d32c63e3421fd1baf4b73e789944047fd5397f386c6dc59d1273fb52a3ccc2f87af865fe7af3d684881"], 0xb4}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x7fffffffffffe58, 0x0) 22:53:08 executing program 4: 22:53:08 executing program 3: 22:53:08 executing program 4: 22:53:08 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0xfffffffffffffc37, 0x0, 0xfffffffffffffe33}, 0x0) syz_emit_ethernet(0x300608, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x2c, 0x0, @ipv4={[0x608], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000080)) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f00000000c0)) 22:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x2) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000100)={&(0x7f000000f000/0x4000)=nil, 0x4000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x3, 0xfffffffffffffff8, 0x0, 0x40}, 0x26875a24, 0x80000000, 'id0\x00', 'timer1\x00', 0x0, 0x400, 0x6, 0x7f, 0x401}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f0000000100), 0x8, r3, 0x6}) 22:53:09 executing program 5: 22:53:09 executing program 4: 22:53:09 executing program 3: 22:53:09 executing program 2: r0 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000080)=0x4) io_setup(0xfffffffffffeffff, &(0x7f0000000140)=0x0) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x80000001, r0, &(0x7f0000000680)="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", 0x1000, 0xffffffff, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000001c0)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0xffff, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x3, 0x9, 0x8, 0x9}]}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x21200, 0x4) 22:53:09 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0xffde}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x1000028a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:09 executing program 5: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, 0x0) futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00042efb7ef3d6bec5def3b3d63682e32c57780022ebdb6b9609311b134bf4539bf956bcff6a22c38fab4a4238c7a000000000cd0"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:53:09 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x100002, 0x1000, &(0x7f0000003000/0x1000)=nil}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @local, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@rand_addr="d4337423e47bbf5f30fc638261e7566b", 0x6b, r3}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 22:53:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000000c0)=0x7fffffff) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:09 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000180), 0x0) 22:53:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) semop(0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) 22:53:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x10001, 0x80000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 22:53:09 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x4e22, 0xc0, @local, 0x1}}}, 0x88) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x0) connect$pptp(r2, &(0x7f0000000140)={0x18, 0x2, {0x3, @rand_addr=0x405d}}, 0x1e) 22:53:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xdffffffffffffff8, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='/dev/kvm\x00', &(0x7f0000000180)='\x00'], &(0x7f0000000440)=[&(0x7f0000000240)='/dev/kvm\x00', &(0x7f0000000280)='/dev/kvm\x00', &(0x7f0000000300)='/dev/kvm\x00', &(0x7f0000000340)='/dev/kvm\x00', &(0x7f0000000380)='bdev\x00', &(0x7f00000003c0)='/dev/kvm\x00', &(0x7f0000000400)='-:&:wlan1mime_type^vboxnet0proc+trusted%\'\x00'], 0x1000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:10 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x129000, 0x0) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000900)=0x6, &(0x7f0000000a00)=0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 22:53:10 executing program 4: 22:53:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000180)={r1, &(0x7f0000000100)=""/51}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:53:10 executing program 2: r0 = socket$tipc(0x1e, 0x1, 0x0) syncfs(r0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) socketpair(0x0, 0x1, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000680)="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", 0x1000) 22:53:10 executing program 5: 22:53:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/rt_cache\x00') syz_kvm_setup_cpu$x86(r2, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="26440f3266450f3881980080000066b824018ed80fc40b0b66400f74cfc4c31142861551b5bf12c4c13d14942de83affff48b8006570d5b7a4988e0f23d80f21f835800000a00f23f80f01c967470f01cb", 0x51}], 0x1, 0x70, &(0x7f0000000200)=[@cr4={0x1, 0x20060}], 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)={0xffff}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:53:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x1fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x19, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000002009c4b00a8"], 0x0, 0x0, 0x0}) 22:53:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="e9353f2634fe8d22f0608181015580bf"}, 0x1b) 22:53:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x2000, &(0x7f0000001000/0x2000)=nil}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000001c0)={0x3f, 0x400, 0x5, 0x80000001, 0x2}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8200, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000100)={0x1ff, 0x5, 0x8, 0x1000}, 0x10) [ 377.698603] binder: 13140:13144 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 377.706825] binder: 13140:13144 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 377.714113] binder: 13140:13144 unknown command 168 [ 377.719176] binder: 13140:13144 ioctl c0306201 20000180 returned -22 22:53:10 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400200) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000080)={0x0, 0x6, 0x5, {0x100000001, 0x7}, {0x800, 0xfffffffffffffff9}, @rumble={0x6ad7, 0x7fffffff}}) r1 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev}, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x48) [ 377.931966] binder: 13140:13160 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 377.940075] binder: 13140:13160 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 377.947377] binder: 13140:13160 unknown command 168 [ 377.952532] binder: 13140:13160 ioctl c0306201 20000180 returned -22 22:53:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x27, 0xb01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:53:11 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xfffffffffffffff7, 0x0}, 0x40000) 22:53:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = socket$alg(0x26, 0x5, 0x0) r4 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)=r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d6, 0x4, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x276}}, 0x2) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r2 = socket$netlink(0x10, 0x3, 0x8000000004) getpeername$netlink(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r3 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000005c0)={0x0, 0x3, 0x10, 0x7, 0x4}, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x6, 0xb, 0x2}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000640)={r4, 0x0, 0xfff, 0x9, 0x3, 0x3}, 0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/hwrng\x00', 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000500), 0x10) write$cgroup_subtree(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="3d8a853294531c81692473200f003ba3d6a82163afd82e675f0f00024a70920a50dabde676559ae345bac6a62a929761a5a7efa1c67ee9f8a035200070696473"], 0x40) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0xfd) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000580)=0xff) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x7, 0x4) accept4(r6, 0x0, &(0x7f0000000380), 0x0) 22:53:11 executing program 2: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100)=0x6, 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 22:53:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x80000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 22:53:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x2) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x100) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="25696edc69ebd31c967aa97625a6d4bd"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c801}, 0x0) 22:53:11 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) socket$tipc(0x1e, 0x7, 0x0) 22:53:11 executing program 5: geteuid() lstat(0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) 22:53:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:11 executing program 3: io_setup(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = gettid() chdir(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:53:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10001, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:12 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)="dd", 0x1}], 0x1, 0x0) pwritev(r0, &(0x7f0000002e80)=[{&(0x7f0000000540)="7f", 0x1}], 0x1, 0xbf24) fcntl$setstatus(r1, 0x4, 0x10044) pwritev(r1, &(0x7f0000002800)=[{&(0x7f00000000c0)='Z', 0x1}], 0x1, 0x6d998) read(r1, &(0x7f0000000000)=""/175, 0x6d999) pwritev(r0, 0x0, 0x0, 0x59) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/194, 0xc2}], 0x1, 0x0) 22:53:12 executing program 2: r0 = socket$tipc(0x1e, 0x800000000004, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0xffffffffffffffda, 0x6, {0x100000000}}, 0x18) 22:53:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fstatfs(r0, &(0x7f0000000080)=""/17) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 22:53:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) 22:53:12 executing program 2: r0 = socket$tipc(0x1e, 0xeada3bb6e121f997, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:12 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4, 0xfffffffffffffff7}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getpeername$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f00000001c0)={0xfffffffffffffffb, 0x18, [0x5, 0x8000, 0x101, 0x10000000000000, 0x9, 0x1]}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000200)={'raw\x00', 0x2, [{}, {}]}, 0x48) 22:53:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:12 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x40) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000080)=""/99, &(0x7f0000000100)=""/148, &(0x7f00000001c0)=""/183, 0x1000}) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = getpgrp(0xffffffffffffffff) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7f, 0x2) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x9, 0x4, 0x8, 0x0, 0x0, 0x2, 0x400, 0xb, 0x9, 0x3, 0xa5a, 0x3, 0x0, 0x2, 0x6, 0xffffffffffffffff, 0x6, 0x3, 0x7c49, 0x7fffffff, 0x0, 0x8, 0x8ded, 0x8, 0x0, 0x3, 0x9, 0x9, 0x4, 0x1000, 0x3, 0x0, 0xffff, 0x1000, 0x10001, 0x8, 0x0, 0x100000001, 0x0, @perf_config_ext={0xaf, 0x3800000000000000}, 0x4, 0xffffffff, 0x20, 0x4, 0x7, 0x9, 0x1}, r3, 0xffffffffffffffff, r4, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:13 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vhci\x00', 0x0) r1 = dup(r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 22:53:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) write$cgroup_type(r1, 0x0, 0x0) 22:53:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) tee(r1, r1, 0x472, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:13 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)="dd", 0x1}], 0x1, 0x0) pwritev(r1, &(0x7f0000002e80)=[{&(0x7f0000000540)="7f", 0x1}], 0x1, 0xbf24) fcntl$setstatus(r1, 0x4, 0x10044) read(r1, &(0x7f0000000000)=""/175, 0x6d999) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/194, 0xc2}], 0x1, 0x0) 22:53:13 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0x0, 0x0, 0xfffffed4}, 0x0) 22:53:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 22:53:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:13 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xfffffffffffffdfe, 0x0, 0x0, 0x0, 0x252365c3f1ab6fde, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000100)={0x0, 0xfffffffffffffff9, 0xffffffffffffff01, 0x7, 0x3f9}) sched_getparam(r1, &(0x7f00000000c0)) 22:53:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) splice(r0, &(0x7f0000000100), r0, &(0x7f00000001c0), 0x1, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x200, 0x100) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000240)=""/14) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x181000, 0x21) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280), &(0x7f0000000300)=0x4) 22:53:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffc60, 0x41, 0x0, 0x22) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000000c0)=@generic={0x3, 0x2, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x2) 22:53:14 executing program 3: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000b52000/0x2000)=nil, 0x2000, 0x0, 0x800, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) syz_open_dev$amidi(0x0, 0x0, 0x0) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000040), 0x398, 0x8) 22:53:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:14 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)=0x1) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000080)={0xa27eb2bb7781b48e, @reserved}) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:14 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 22:53:14 executing program 3: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x0, 0x0) 22:53:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001cc0)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f00000000c0)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001dc0)={{{@in6=@ipv4, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000240)=0xe8) r8 = getpid() fsync(r1) sendmsg$netlink(r3, &(0x7f0000000280)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x200000}, 0xc, &(0x7f0000003740)=[{&(0x7f0000000180)={0xac, 0x13, 0x200, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0xf, @fd=r0}, @typed={0x40, 0x77, @binary="d5a09c0685938b71184fda43e5f8c6896d07ce0716e890a19d4adbb1ae5d37468b5bb5b0597d8a140ba6c9b5daea1eaa6f5a46040705071e1e"}, @generic="4ac68de5cb1054f669ac212aafd2cb18ffdb0618c69f010bbbe1bd43cc5e2f281c1ae9a156506fe7eadec014ce71253e02c3b430a2f01c2fc2d6ee95d1eaad76762f13c8324be360", @nested={0xc, 0x1c, [@typed={0x8, 0x44, @fd=r0}]}]}, 0xac}, {&(0x7f0000000300)={0x4ac, 0x21, 0x1, 0x70bd27, 0x25dfdbfb, "", [@nested={0x1b0, 0x48, [@generic="1cd325e57d3c230161134c3ae0f0e79b2bd437b32206e863ed3be04146c9aef9edbbaa0560b7b852dfb607cd3859c4eb0defbdf18e352dbf21976be7123dd1b7d4dcba8f7c3ceeac17c12cf5b3a46e1569aa28eaf5a33cbb5c268f3d506604c42ca31408db18b1b2df432cb793becb6455aa4f7cbcd5b451e7608c3db901d81187e6f3c93486ec1a146a322267448cf23c19352217e90d271c00b22ee48c0f6a66335efb0306873989b516ccdbe06f274a44", @typed={0xf8, 0x62, @binary="b07cea97851981d43d3b767cf369180cb9d247060b53e3170a1b6d821aae3a08e089078644841802d7c1194ede5bf1ed718501d09380eba714686ee86ee53dd5f6ee72a7c7fb1d5f82fe3db923da711a662e3595fbbe335aeead4f1fd40259a094d746d2e471c4199ccd3d8baf1714eedec302640f42cb77dfef9b9bcf466070a54a944ccf4c9be8784e7c4b387ef29e637e21374ecef1e05885b88414a166aba8ced442c3a8df31bd9cb939aaffdf3f4b66940da15b7dc99bcb85736e5770e8dcdb771a8279c490fa4792f2977d5815800242025a5b419953ea0bce29edd8176454680f66fde1d3b08a088136fa74a00c03"}]}, @typed={0x8, 0x5f, @u32=0x100000000}, @generic="f9a8c76f41621f453b11cfbcdddfcfe00eb9084cca725d153a3669a4121e0b2fe92fd0ba6f8ed58ff84cace837ae609e02a42d118835c93ab2023ff7260e96449fd7b7598b1731bb2c6ac8d8201e3d2a3028b449201a74c0db81275644eda478d46d39cafd8ed875278872c52da98dee9b1e7119a9842f42d2882448cf7adfcda789a2ec6fb24fbcac6c65c4803724acd6259f2988a9a9310f7188649f7372d052f4a5bf9974fb3c927fe082f748ac0bcd6d9edd000359f8ccfbf66bf4c55aae5d80a299becd32437ed79acc0650af39e627662ea43068342cf23b91be3e4807585a7fdfbf73970342c2", @generic="b3a3b83efa40c758e73abfa143210c59525e654302accca48b4899b4a48ad2a70ec130d259350529433b31cd210499f163cce9f479eb2bb40fff5052546c8cbcfb2b324beae2ff9efc9d40f52caaa8ec3d369a28b7baf9ed69a5f084f672", @typed={0x8, 0x9, @u32=0x7}, @generic="399f12676c9e313d8a33817aadc82e6198d1bb82efdbbce5acc9e155b190f809b1c290c55c37c0f805761db35889f5dc506687e10ff88a5b54f024b39adf0d8c7b54842fd563594d621bc3973da71e605da6ccbe0043c4949cce9cd169c6", @nested={0x12c, 0x17, [@typed={0x80, 0x2e, @binary="3790d28d4d1b3d68052da2e9c86ce69c52eb98b135a3b16723220698ab1472e08d302960de1304f460d942ab1196cf020692d475dab37a7157c77a0a07d82fadb5d027010f88203afbfb30768f1ca55521d3522b19eb289ca79b50b2d06307f34da5653cde85ba54a1e817b4a6bd7bf3b9ddffe3d5f263369971"}, @typed={0x8, 0x7b, @u32=0x77}, @generic="2cdbe2aba4db12e33d64231478911086353b65333f2d19aecb70b869a49aa06eb7e452da4c6dc7bbeb53a94a4aba3bc12d0299c7a66a50c534f36dc0f5c13f2820f24fb0037294055e986984a28c101c8f7b73ff2bcaa685ade31e8474c123f644bf93eb0c04d57b39f8ca41526d11f524432ef35cf456a7e31ab554aebc5aead0fbd9cdd55a04375c30398befb7c1d90f4e8dec1ec1ffc2be515e2c5b1054"]}, @typed={0x8, 0x26, @fd=r0}]}, 0x4ac}, {&(0x7f00000007c0)={0x110, 0x17, 0x500, 0x70bd2b, 0x25dfdbfd, "", [@nested={0xfc, 0x54, [@generic="045aba799148905805dcc843ed6222453c55fec0bcbe442deca52ad941e61b2f96711cf9249d4b4b715812816e050338b404e4f7c7096c12bfbc7c43b7ad89ba660ce43c736a4d57b3c2dea73ad457960b170e28b79b6d78a4eaf2c224700ed6779f13a5cd524847e8fb31edd8aa8605dd04787defed5b299bb1c41f938a4bd8ed0731ba31aeda4fedb07cc4e4dbd239cbdc0ef14b155b0fa7429da30dedf583debf586b15b5b0ee1c4e67a7b43c38a41f841c041adaad5a24da0d425af0b51d3be1e54754bb95dfdfdc7574ee5b196872462e9721aaab8e76d3eb6f1e4071108c1f1c8361ca3249478c6ed5883efbf62474bbfbec3d"]}, @typed={0x4, 0x43}]}, 0x110}, {&(0x7f0000000900)={0xc0, 0x41, 0x200, 0x70bd26, 0x25dfdbfb, "", [@typed={0x10, 0x33, @str='/dev/kvm\x00'}, @typed={0x8, 0x1, @u32=0x6}, @typed={0x8, 0xf, @ipv4=@dev={0xac, 0x14, 0x14, 0xa}}, @generic="b837fd289b07f4f30375ae0b41c7a43c7153edad71ef0f60bb9f997fa063c7b47683e9973088e1b826482a97bd0025a6d11fb54576637ef13adea0013f2f27ead14496de45266b6073e5b72a171bff5279a77eaab4b9f6af16fa81f5e739624b99aaab1460006a29dd7b6a407ce3a3f4e4b80f71dad06e9a4dfb00920af327b141407eb0d85e21effc6bf0e8ee"]}, 0xc0}, {&(0x7f00000009c0)={0x13c, 0x37, 0x804, 0x70bd2b, 0x25dfdbff, "", [@typed={0x14, 0x76, @ipv6=@mcast2}, @generic="21fd40314708bc3622b44ed1c80df31e76d06115ba74a35b5d4d499ebf07ad8395850a45940df882bc7a813aa24373f1dccffe28973422abfaaf611cdaf3a660658c2691bc1d3583a99cc6d4b0a788f84268825207054732c846b9f40cd1bc4662102d8604fa3a3110abf29fdbb48b95e07f9bcff939d06fa786e37bf93acaa7b7309bf5b42a8bc9e6bfb288233a6d7e954d8bf99633cf0eb8002b9dd92e3e1b208b81ae271661a25e19172d5de0a2d91ef204beb1025e3e78fe5ca7e8655bcb5414c681c0a86d62a7fccd046b205e6c8f8bdde3e12ee3fc712c8b274bd16bc150ccba", @typed={0x8, 0x50, @pid=r4}, @nested={0x2c, 0x12, [@typed={0x10, 0x26, @str='/dev/kvm\x00'}, @typed={0x18, 0x8e, @binary="b25d6d29ee048bde492eb1a482680dd2ea"}]}]}, 0x13c}, {&(0x7f0000000b00)={0x10c, 0x1f, 0x320, 0x70bd28, 0x25dfdbfd, "", [@typed={0xfc, 0x29, @binary="2eb1ee1acad4c0792a16960faf478bac11efbfcfcb6c3a62f734a412364f0cf56c6f1845309dc252ddfc69b01606d15e97a60a05c706f168bc916420c81c4695868de59de40154e355fd90307f48cd021b96126c79def25036874e6bcd3653082090dda3ec26615325eb986a4e4fcf09268e197f3c59be56cb72278548d6a8873e5f0eae85631114ec2892c723a81e604bf5a6feff6eceba05cdb27379dab753f788bfb723eb68e7b97acc679c93f3e10865dcaad1060cd25bdac3e0ea88cecb68ba166a2c25e1d1df159f2c79424d81cc355dd836534805da0faf696cb5633c6a1ead107350fb59ced980f3b5f12327668a81ab9e"}]}, 0x10c}, {&(0x7f0000000c40)={0x1044, 0x3f, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@generic="d2cd3163965d751fe3de469ccd4f1c6bd8ff708499aab5741d9cdbb6a807e7ebf5ec6c90870c01db19fbe196051a00f1b3101a", @generic="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"]}, 0x1044}, {&(0x7f0000001ec0)={0x17e0, 0x2e, 0x0, 0x70bd28, 0x25dfdbfd, "", [@nested={0x130, 0x2a, [@generic="3063074d3791792ce88aac82", @typed={0x4, 0x6a}, @typed={0xc, 0x5f, @u64=0x8}, @generic="5518b402962ed5ec2ca44fd56bf8ece361d17df682cb785835a8ed10417d2294a790d34bd07814dab96db868d165d1037d0789ea61ce65bb42a29a4d", @typed={0x8, 0x16, @ipv4=@empty}, @generic="bace7258d7cb58847b9ef9de169bf6bc14b0b486ef12f8f4f5a4eb99df1ff72155ad5157c336d53c6600d4195cbf10caee74cde157ae1d02cd71c1cf59f17a2dcc0b9ce1abc91c12c19aa9ff137f9a5b2c55e1e8f6fbce9b13ba85d1bc01516e0147f7b6d3e1956cd5cc291bec6d13c168e0eaffb3a835c3a000e773afc4163c1606f48c4ee2c8c499a20dc9872128a6fbf7492a8fba70dcd45a5e2128b0450476bbdd911c7e558d32726c0f90740b3647f7f15c5d945a479bb243295f5ec792243458630982c3c06f49d2e3"]}, @generic="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", @generic="53cf3a5b99b327608db20f4558836bac66187fe566d6d6ad9cd0c1fb3c73f65e7a4774b481c941d60946012d03dd81e8de8a1e83f345ca223d4357ccc0a0a4574b0d217e9e0f955eb9a652f202b0c65dce014ad2144be0bed1fc5d0b4d75a6e1305828a31c836451f422f1fc1fa3afe55e30ee80ea49a705c224227e4878f7188d54d7", @typed={0x8, 0x25, @uid=r5}, @nested={0x4, 0x7c}, @nested={0x204, 0x84, [@generic="8c5f1252e680134eddc9704e302e53949fd9cbc616fbcbae369d43f38184af67736eb71cec13da686bc42d021140e9fb1c47a42672b97a63fbd2f696403d7714034c80b5eb02b0b4eb80b3363942e1d0d7280491a7ac0d23ad0fa345b9f5263c895b3ab753053093553bc7f525b4597f2ad69e3067183f2b69", @generic="d5ddcc7a1e2382afd974cf4b9e2a10fac637e816232c90fa68a712a27aa3fbb61a1c50c25b42009e3690a279aef0114c8e5718f4c42a56c2fe8ed740d436d1678c3c26a240356d3200bd13b041ccde3707fc8604acaaacbaed43fa947215a4cd3866bd065d0b620e7be936b5cad2b593a4ba27e870d59b675cb6", @typed={0x8, 0x9, @fd=r2}, @typed={0x8, 0x1a, @ipv4=@multicast2}, @generic="931883f307c210078b0f9d14c1a7c7b925b34a278eb973e9172e7f0583806fcedd6df5b1c28522f20faf270afa44aa846c164bb9b118c7e5479e37caee089ed82d96fe560acaac843c0284112ac1e60ba8c7c346d79377d395e2b4661d20ea07e6e972c1ff65b257ba14b7e08119656ff3ae2fc2b0b6b3b24b29b53b34085487b84c9cec96af5610b1bd6eb9e80c5c536960330f376b7034264f865478e97583a28d5046d6fafd199c78650e3c7eca9bd8f392c08a14b3ca944cae00f1a76b820b777901eb168ec2b4bdc1257f7a4977cde9fe450fba34176defdb59e55b15f26a1bb4", @typed={0x18, 0x68, @str='}cpuset,vmnet0-eth0\x00'}]}, @nested={0x200, 0x75, [@generic="e8553da6724f3a071f186374ec22c1f853dab485dba5616dbee97a680e681e662b3a3edb7e921ae7eae0be9c4658c1b7eb54aef38d51356dff8abd9f437b67b12b141711a5e8931dd36d30d7a6c99bb1d2bec28ef40d30bbc6166763ce918ea223d3fc4d296b29df59cb54a0dc9e6009966668a926ac88a9498c662c4f3755d43da44e4da082", @generic="ebff5089bf3461e4110c4032e57b1479df44ac910145b03bf69380d92c35c40ec12dbe8d675569cb400cd1ebf427aa45692a7b7b0fcaee31e5ec494c8a419fbd7bf5aa3ba3a7", @generic="9010e8895e30cd870c2b1b419d1590a1ac56468b2978ddbfdbade351678b1293fb3cf996e9ff9951469ac08ae2ecf02e50ef2ac12ee7", @typed={0x8, 0x13, @pid=r6}, @typed={0x8, 0x42, @fd=r1}, @generic="a4a2507f3eb9cd87f0a3920875f402df874e979f345f7073d8f05940103933b8740666225efac9ae071ed3b5ef1f2c7081f17e6e82c1641ce6514767f747e9451ceae33e5f6b0f1984bfd34b5e388f80d64fe58622cd20e21f19c2ed91d04881565435", @generic="6b3bfa59174c076d0ccbfd2a126fcbdd28a757e3d3aab910f72e4662cc7b092c9aaeb792e58c83f0d8c6a2afd7f3d74917fb02bd879ea772d3fba55e83cf96833bced183f9a39af25c2c34ddb698f6113aa545c87c58be847f53db851591c540a3e1e8825144a4c6f043cd182baeec3f7ea5538650ad617d4b485237412c0cee646a", @generic="b884e2a45a"]}, @generic="f58eaba53f1ba7f26ffcd2ceb0b1647c903c983fba9ca125a137a89a945231df85d0d2253141b256c0393afe76fcd0fb165d63f34ced585262a2b69c2a60de3876a9475006547a6d0dbd0e3890e56d144066d69b19a1c1f6a8d4b53164ae2a5301a48aa54ef40251ed3248194d1d1da7a63e0e21ced5ad6af75a915b06219ad09c9f3b97824ca041aa69dbda3ca2a3f3ae209d9bea354bf104657f275e9215f35b1e2dff97fbe1fe0e6cdcbc2d677e4d38fc6daf7fa4296a1048f0fe3927f596d8a4d428891b72052aade1de5c7cbe9cebf9da2247e678adf76d3864c3006d865a4200363661c1af8708b3881d015a7f8018b87f8b763f", @nested={0x60, 0x87, [@generic="3ed350b37dc54658415e9a050e829ecf00e1364f043150a0ca59", @typed={0x14, 0x21, @ipv6=@empty}, @typed={0x8, 0x64, @uid=r7}, @typed={0xc, 0x8d, @u64=0x5}, @typed={0x4, 0x61}, @typed={0xc, 0x4e, @u64=0x1}, @typed={0x8, 0x1, @pid=r8}]}, @generic="bcdc06ae82fabf2fed7b318e4acf0c87bc2e9768ea9ea0205531ca964c5b2e2111766f85b9813b7db2e84b4fc54348755453c72e468356ce2d5c47fb5d927c4c0570051c4fcf996716fbe19171558e5ce3a65b0f0f22e332be0d97baacdb868f2d68c82182792aba2266086466ab26cde99086ddaeeec9474e3277e0792bccd84d56c92fb38248fede22ea2aa28dd4469cdd90550da5d3ad215f39b46d9277bca678af0aa626fecc5defd51f1d3560f15f6b5a4a"]}, 0x17e0}, {&(0x7f00000036c0)={0x44, 0x22, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x8, 0x4f, @ipv4}, @generic="398f31ff5ba4bb43181c2df2f4dba42741002a7d9e165a696b06e6847a64e0a3534948474500e0ab23"]}, 0x44}], 0x9, 0x0, 0x0, 0x40000}, 0x0) 22:53:14 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000080)=""/168, &(0x7f0000000180)=0xa8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r4 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x3, 0x8, 0x3, 0x20000000000, 0x8a}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000340)={r5, 0x3, 0x2, 0xffffffffffffff00}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:14 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x400, 0x101081) 22:53:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r1, r2, 0x0) 22:53:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x80000001) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000340)=0xd8) r2 = dup(r1) creat(&(0x7f0000000400)='./bus/file0\x00', 0x121) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ftruncate(r3, 0x2007fff) write$eventfd(r3, &(0x7f0000000140)=0x8000, 0x8) sendfile(r2, r3, 0x0, 0x8000fffffffe) 22:53:15 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:15 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x5a, "45adcec20324a9e1d5fdf3881870baacf4639a43f39a39b584accd4a9ee1d61e4f82693809e6086cd0d9cad23892a2933aafe993feebdfa7b1bf9531301997c1accfbf7939c170444db847c7f2bb508c4610d8cd40574b009eb7"}, &(0x7f0000000100)=0x62) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0xa0}, 0x8) [ 382.082790] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) accept$unix(r2, 0x0, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f00000000c0)={0x0, 0x20, [0x5a13, 0x1, 0x10000, 0xffffffffffffffd4, 0x8001, 0x1000, 0x4e, 0x1]}) 22:53:15 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:15 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)="7c102735b5befa41cb385e818b5cb9c1", 0x10}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) setrlimit(0x6, &(0x7f0000000000)) mlockall(0x1) 22:53:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2800, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000100)={0x7, 0x0, [{0xc000000f, 0x856a, 0x5, 0x8001, 0x10000, 0x80000000, 0x6}, {0xc0000000, 0x9, 0x1, 0x5, 0xdb, 0x80, 0xfffffffffffffffe}, {0xc0000019, 0x8, 0x4, 0x0, 0x5, 0x3, 0x100}, {0x40000007, 0x9, 0x0, 0x1, 0x812, 0x81, 0x100000001}, {0xf, 0xb79, 0x5, 0x9805, 0x8, 0x80, 0x5}, {0xc000000b, 0x4, 0x0, 0x4, 0x100000001, 0x8000, 0x3ff}, {0xc0000001, 0x2, 0x3, 0x1f, 0x99, 0xaa3, 0xffffffffffff8000}]}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:15 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80080, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000180)={0x60, 0x0, 0x7, {{0x6, 0x7e, 0xab, 0xfff, 0x1, 0x8, 0x3, 0x80000001}}}, 0x60) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2800, 0x0) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000100)) 22:53:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000f80)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0xffff, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:15 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) [ 382.893135] protocol 88fb is buggy, dev hsr_slave_0 [ 382.898825] protocol 88fb is buggy, dev hsr_slave_1 22:53:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 22:53:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x2], 0x20, 0x7, 0xfffffffffffffffd}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:16 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x5, 0xea}) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:16 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:16 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 22:53:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 22:53:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x3c, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000000c0)) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:53:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 22:53:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 22:53:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000400)=0x202) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchmod(r1, 0x0) 22:53:17 executing program 2: r0 = socket$tipc(0x1e, 0x10000006, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0xfe52, 0x0}, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r3 = getpgrp(r2) syz_open_procfs(r3, &(0x7f0000000140)='ns\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x3, 0xb9c, 0x5, 0x7ff, 0x4}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x100, 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)=0x4) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x83df, 0x7, 0x9, 0x7}) 22:53:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40000, 0x0) fchmodat(r3, &(0x7f00000000c0)='./file0\x00', 0x88) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 22:53:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 22:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0xb80b, 0x0, "9e5e2f086c3a4a8417d5c26275e1720e32094e080cfae0077c3e3e3c609c2d2e9725f7bd470c77eebdd2651c3380114911a5b6a40beb2b29f309c630e0e440618c20bfb7254e2a981ba3cb14b3cc61b0"}, 0xd8) setns(r0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) 22:53:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 22:53:17 executing program 3: 22:53:17 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0xd, 0x1}, 0x14) 22:53:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000180)={0xbe0000, 0x2, 0x7fffffff, [], &(0x7f0000000100)={0x9a0909, 0x7b, [], @string=&(0x7f00000000c0)=0x8}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:17 executing program 3: 22:53:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) 22:53:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 22:53:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000014000/0x2000)=nil) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:18 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0x19f, 0x0, 0xfffb, 0x4004015}, 0x0) 22:53:18 executing program 3: 22:53:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) 22:53:18 executing program 4: 22:53:18 executing program 3: 22:53:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x2, 0x1, 0x2}) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@remote, @mcast2, @remote, 0x9, 0x8, 0x140000000000, 0x0, 0x1, 0x0, r3}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'tunl0\x00', 0x100000001}) 22:53:18 executing program 4: 22:53:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 22:53:18 executing program 3: 22:53:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x610c40, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x10, 0x1, r1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000200)={0xdc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) write$P9_RSYMLINK(r0, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x50, 0x0, 0x8}}, 0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:53:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') r4 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r4, &(0x7f00000001c0)=""/21, 0x15) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f00000000c0)=""/45) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:18 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e23, 0x3, @remote, 0x200}, {0xa, 0x4e22, 0x4, @empty, 0x400}, 0x1, [0x1, 0x2, 0x73c, 0x8, 0x40, 0x10000, 0x9, 0x6]}, 0x5c) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) 22:53:18 executing program 4: 22:53:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 22:53:19 executing program 3: 22:53:19 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) fchdir(r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x8000, 0x0) sendmsg$unix(r1, &(0x7f0000000280)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="28283c080c1128aa5d9445506351129927db5db499cc4348421d71eee8b58b272e1a4a9ad0f3ce135958143443cb85d7d640ff6f90faf3", 0x37}], 0x1, &(0x7f0000000240)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x28, 0x800}, 0x50) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x1ff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) 22:53:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f00000001c0)={0x2, 0x80, 0x57e5, 0x5, 0xbae, 0xffff}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f00000000c0)={0x10, 0xfffffffffffffff5, 0x6}, 0x10) 22:53:19 executing program 4: 22:53:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 22:53:19 executing program 3: 22:53:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) fcntl$addseals(r2, 0x409, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @ioapic={0x10000, 0x0, 0x1, 0x9, 0x0, [{0x3ff, 0x6e, 0x101, [], 0x80000000}, {0x4b99, 0x3, 0x3ff, [], 0xfa5}, {0xfffffffffffff4af, 0x0, 0x2, [], 0x401}, {0x13b, 0x0, 0xffffffffffffff81, [], 0x4}, {0xfff, 0x4, 0x5}, {0x800, 0x3, 0x0, [], 0x4}, {0x7, 0x0, 0x0, [], 0x65b}, {0x6, 0x7, 0x2000000000000000, [], 0xffff}, {0x10000, 0x9, 0x9, [], 0x9}, {0x80000001, 0x5, 0x9, [], 0x9}, {0xd79, 0x1ff, 0x5, [], 0x81d}, {0xfff, 0x8000, 0x761, [], 0x10000}, {0x401, 0x2, 0x100, [], 0x80000001}, {0x9, 0x200, 0x80000000, [], 0xc2}, {0xa8, 0x0, 0x5, [], 0x7}, {0x2, 0x80000001, 0x5, [], 0x2}, {0x5, 0x100000000, 0x1f}, {0x3, 0x100000000, 0x6, [], 0xd83}, {0x81, 0x24e, 0x8, [], 0x1}, {0x2b, 0x7fffffff, 0x7, [], 0x9}, {0x3, 0x8, 0x1f, [], 0xffffffffffffffe2}, {0x3, 0x5, 0x80, [], 0x7}, {0xffff, 0x80000001, 0x554}, {0x8, 0x8, 0x6, [], 0xe3f}]}}) 22:53:19 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:19 executing program 4: 22:53:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:19 executing program 3: 22:53:19 executing program 4: 22:53:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x11f0, 0x27, 0x8, 0x70bd29, 0x25dfdbfb, {0x15}, [@generic="2d4ba1d750dd07da1dc34f0f379a2d14d789", @generic="0cec73c792653cd1763d5a3e3fb05be432e08670caaf8bb5f8e30c6ae6d569f92cc0ee06afe7d5768cc3fb12d272d54d963b8bb149102b2e9226e3bf24b1293327d3b56c9458e742e1ef0e865ffa4f5edb62d2009ba991d28c2e1b7eba0d9a8346f1db1dd86ded0390d93c404c91a9dd5e4bf1c364eef5495bd83ad612bd16aaf6c91d6b2e3eb831ef2021c1f7b37128646b7052281c45b54dfee3f33483cc483ed7452a04dc2fc7c6c05591fc4c2c5ae8b11b5a788480bb8bd51c3ea8e9b67060e6c8b7c09b657f3ef6f906cbcef682c159f2db2652b3aede31f35054810e8c53257563c7e1a8ccee08bc71c3bf670234ee4561", @nested={0x10d4, 0x7, [@typed={0x8, 0x6a, @u32=0x2}, @generic="5518f1430e53f6a88d6ef5043e6641a5107ce97e85dd2ff6649b78bfcc65e8207dff0ddcc3fc580017bc18acd270cd719b6888089a0eebc991ff47f5b74acb17bdd39a62166cb2d6536471f86d49a1843610c88c473976caa3e89a5dbd515c5e61869758bb6be47e23d92b4c2b3b93fbc4168c837136d2e62647d1a80327299dd00476513054274a6425c737f942ddd3f5f3a6cccee12225b39dfce10fe68a708449acda4a0afd73fc81dcda1303210af9c636eb1ef44a979c912e5d45440e409f141ede35", @generic="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"]}]}, 0x11f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000200)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x6005, 0x10a000}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:20 executing program 3: 22:53:20 executing program 2: socket$tipc(0x1e, 0x2, 0x0) r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:20 executing program 3: 22:53:20 executing program 4: 22:53:20 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000c80)={0x4, 0x8, 0x2}) r1 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0, 0x0, 0x0, 0x381}, 0x0) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x3}}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000080)="c0755ac894042859bcf2b6b997590b285f7ae5f731838bb6b5c0a9fad0b0baa3645822c27ded6cef5d94560ebe6836ca8af8de72b15aa458893dfc4bb556e9649daaf7e877d89e9f0bd1442ded8cc5aa697603494dd13a934be08d665c84012e8306650783503aae41f9e3062473c7c159986df8cf04e05267ed3f50368ecbe45a2d8e76c3993aecb68bdc7597bbef6e0b533bcf182361908cd201649388f1ba39ed167ab9bdfbdf37d901f0f83b7db87ba2b8740c2e2d6b19", 0xb9}, {&(0x7f0000000140)}, {&(0x7f0000000180)="0b21868e3c26e25de9dbd0c5e6012a1d9a27af6773d145bcd4866af421f466fce8489d416ff098fd3fd47c81b4d2ef5fcfbe8a63d8c630a5e9b2105074e39062e2862ff2b0c79fab1f3a3baacd03b5d719c4f0da331e8417cffab71e1de42f8ea15594fc683d500b0d8c6648280656f2339cb53a44738925f121a8af768eca03e780c7fb413add859f71ea35305be48daae5d02b195453f4413ee4d70d50290602eb1e060f27091fb39124580f9026ad5150ec9ee04e2247dc30bb687c8a86d3e25f6f09", 0xc4}, {&(0x7f0000000280)="9cc635bba79a178c690ce3f264b79fffa246fddf363a09dd0c53c01eec63aa76d8fb5dcf1a43820577da6fc41444950457ccd205ec5a480d70c18301798eb50b9ebe660cb6a662643307251fc68fd0a3687257c600910f8c45e234c8c974526a04fc4b71717984b4fe02582107b02148ebf8eec4208d", 0x76}, {&(0x7f0000000300)="dcc53f899fda60dca72651e4c3c62e0ad5dac7be402d18f84d7336338df3848c455820a0b9de6de6fef6f9bf116759b8488974d656fbb8043825e92fd1f738c8badb01d33c516f7672607ae6ceaf39e8b69821cf3f91d62e3e91b4e55baf2b9e4d203f98bf1d7cadb034f49d6e665c51667dd1153792b3c0d5733a1e29c04ac912a972af1cceba11a57087ca27e4c0505ddb3de2bb4753cf260431075cf100f107b6dadbdb8f3d9ead18420c23c7cf8775cac3683a34e50a23dbeb3677c78433fbe1d5cb9895cfb299c6b60c10cd10cfca5af1f94893955e05aca65dec352d48", 0xe0}, {&(0x7f0000000740)="9689280a8f1ffe343b984cfffb51366f98e298b3fa91cf4cd50402766e37ef6e9bc16e1d2722d2efb419c91a885c7e7eb395ce08ccf5d1913c53c58b3a2c5b6904e5238a02d41d391d34b7101fb4f5bf9472fe9b426d69eb1bb377644200e5cae4c7eff9f7d9b5a69d02c1560787453ed9996df75c2982b0eeca5e111c6ee58ad196de3ce668793b81e8108644623efa73b744354ca7685311819df5fda6fa793953879dc14c3bbc63257fb37e65c7e3b723a5f45db6b99e334f44a907654304290dd5655ebb1066877ef7", 0xcb}, {&(0x7f00000004c0)="20fe59f1e7a7d125d67f1c98cdf24010396262417eabd6d7e2f3302f837fdd91ef4f5d4dcdd17293d0d2904453999b4734fac69d75d584e87fb51abadcabe3542f329696a1f22f3a64dea8bf2f", 0x4d}, {&(0x7f0000000540)="534174789e3a2b809a6b3589cb518dfe346f45755852bb7023d2435970af5861e98f580a7a51defb04b330c5c6eafa28be4afc2739dc0b5ef80d69a16cc6330287379fb8f992604c22f8d4888cfd5a9a1eca2cc1fdf3537cbf34e6dc03988ddedb65a06875669b22ed7b050fdaf2e59dd5333ad2a133cdc6ceddb4fa499e7e7a6673b5f869e7f736a4cbfeafd78a699facc9756c9ccc9c83dfb452242b3343a1286479da553d861bd1d0350b8cd6e6356b8d5a5d486d59669a2008921c660cac33", 0xc1}], 0x8, 0x0, 0x0, 0x8000}, 0x400c800) r2 = syz_open_dev$mouse(&(0x7f0000000b00)='/dev/input/mouse#\x00', 0x1f, 0x400000) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000b40)=0x1, 0x4) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x40, 0x4}, 0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/rfkill\x00', 0x482043, 0x0) sendmsg$tipc(r1, &(0x7f0000000480)={&(0x7f0000000400)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x4}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000840)="48ff785fb1b135cf180cf60436fc5841a0ffff7272d95f746ccc0186c815e2ab21df18abfb8fd6b6172bbc4f29c314a1cc9ad79567d9b4e06717d7ac5609bdaeea2336fdc4d552effc555afeb14b7a63acbcc63e7010b7ba3940339543603a89ef89b2aba8a3bde180868c50c15c1752b3ed67989d2ebddbdcdd1d562351ff98bf2e03668c8cd26d4eb065d0b29740338dffeb45e9bc9bfd4cbfaf4983", 0x9d}, {&(0x7f0000000900)="f44de93084bf76dda498d1420ac68927e746f9849c07e3b0faacb6452ec87efc8f03045164c9398bdd6e8ecc4f62aebb427881fece3c697848fefeb924a4ec39b8f3eecf6699272af2b021407dd4fa8ca57ef20509581f68a504e77062ed5269a25bc1fedbbf3e5efeccb1c15eb269e15824ab5cb4e0e4cc66b9ff263e9adb0000d05b9433c61ad4ed0b072d", 0x8c}, {&(0x7f00000009c0)="1734ec31a5aa30ff1c2c707e77c04c9557fa3c4a30f651690ceae169b5a85abdee74b00d3126831f4e163631655da958e4041883fa41f747567332d393e165590f117b860c46c66de9a27e79dfcd8091fe2eb786f47678935d445144b87811cc05a89a21e90462bf0d3ff0e332978175f42dd79e6ac0502f51f6b5a6a67f2897c4", 0x81}], 0x3, &(0x7f0000000a80)="d03189eb4a41656ec5ea7bdb4c137a3c26c46b5c8b50ea3c61ff99b3081cdaea87cf5693e926dbe833e982b74d5edf8dab012b160b229c3fac19b9fc2c7fff72c45c2e39b7d17ced56ed770b3982b3a6d638b6", 0x53, 0x10}, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000c00), &(0x7f0000000c40)=0x14) write$capi20(r3, &(0x7f0000000bc0)={0x10, 0x0, 0xff, 0x83, 0x200, 0x2cc}, 0x10) 22:53:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xc280, 0x0) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f00000000c0)) faccessat(r3, &(0x7f0000000200)='./file0\x00', 0x4, 0x300) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r6, &(0x7f00000000c0), 0x1c) io_setup(0x1000, &(0x7f0000000240)=0x0) io_submit(r7, 0x6, &(0x7f00000008c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000400)="7dba338b265956e02e13b89bbf6df3d51120a0a18038da4f73a8331154e7dd305289a63d2a9894398d21b1e9f9f8de4b01f639548f364d3e185c5420fe3450969b553fe731ec760cdf6569df7d109c56fc81e026df4a836f00c879fcbf566bb6df3c500496d0715bf1d1efae023340e1c4b47e7aaea2e28e809f21ac6808b462a6680e7692873ea895", 0x89, 0xcb8, 0x0, 0x2, r3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x1, r3, &(0x7f00000004c0)="faa7ea17677e0d3d9e029b845f67d14038f59fe4b0c46266127e1ffefcf638296e3776b190597c338e81f299cda8a7367926604b04dddc5c9ad169ec9cdd19149eef130d6cef1886e0ea624feb11552a79aa178f48f2dea74cc620ad3bca2d1ba5b1cf339b3d86b971e25c4ec27a3cfc65d9a1f09560cb040baa9ce0ab4717e599bfeaaa63", 0x85, 0x1, 0x0, 0x2, r5}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffc, r4, &(0x7f00000005c0)="0555602052a97a733b2356162268176c7b025b60eb3ebfc72a4e6311a62c8d53f9fa60859c6e6155b3e41d701479e2ec4e2ba35d03b91da791592ed75226b41f2fe875c13c990508000b4f5535c68cfca180726245df6202aed0388e82f7a9313826d7a71b400ffaf72159d15b52613424f038d599cb645553a6ffa3c83033df4c99d8e328b5234adb08c7c63b7ccf7baa94fed4a31268a72b74add29823c8363830f8dfb53d3e2a0d6e2b7d85840dd1c1e331ea726a667f4c319f6c329c7ce0881a7d39149ee3c38cccf5c61c263369cf29b5b816761f8fb9ee7277f5cea7c5b812f87a34b2ffa488b29c30c096b0b7110ed5623b352e", 0xf7, 0x6, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0xffffffffffff5fc3, r1, &(0x7f0000000700)="358f340b443ae02ef86837c20998a55551ce091e4f14af077eb59a4c6ab8ec8e34eda64d575a4e912f1e674dcd72239b6abcb958d91cdce1efca2d910ee50ca6f45526a67883199d624cd716ed6c4625ef732abedc21581a8718ca", 0x5b, 0x5, 0x0, 0x2, r3}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x7, 0x10001, r3, &(0x7f00000007c0)="17d4258b65308c0839ca1bbea3e65269353d6c3a86fbab0e42b4aa12c17dda5d2755918c7c681b88", 0x28, 0xfcb, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x9, r5, &(0x7f0000000840)="cc3678d0ec323cd76a9396cacf12c6389461962c0c1923c6", 0x18, 0x80000000, 0x0, 0x1, r3}]) sendmmsg(r6, &(0x7f0000000440), 0x400000000000211, 0x810) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:20 executing program 3: 22:53:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)) 22:53:20 executing program 4: 22:53:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:21 executing program 3: 22:53:21 executing program 4: 22:53:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4001, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x9a16, 0x1f, 0xfffffffffffffffb, 0x1ff, 0x40, 0x4, 0x5, {0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x81, 0x7, 0x35, 0x8, 0x9}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000240)={r4, 0x63, "51db63a8e6a6f6a59bb9fb3bc17e8c4f07f9628ee5091bd1811c7c34e88b8f682c867eaed70afa4d503286715d0f69ec0ed578d4ba762c7b0fec97f4dc4bebe02c2ec8a95545e1d38aa46a470e800c401e155ce48e1e834198adc752a4ddc8da627b76"}, &(0x7f0000000100)=0x6b) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:21 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x40100) accept$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) r1 = socket$tipc(0x1e, 0x9, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000001c0)=""/164, &(0x7f0000000280)=0xa4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="26f2f08149000038b84d000f00d866b9800000c00f326635000100000f30ba200066ed67660f38282b0f01ca0f3066b9800000c00f326635000100000f300f01c8660f01c8", 0x45}], 0x1, 0x20, &(0x7f0000000180)=[@dstype3={0x7, 0x8}, @flags={0x3, 0x1200}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:21 executing program 3: 22:53:21 executing program 4: 22:53:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:53:21 executing program 3: 22:53:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000040)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0xb, @random="f15a3379033d", @mcast2, @local, @dev={0xfe, 0x80, [], 0x1b}}}, 0x34) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 22:53:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0xc0000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:53:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x0, 0x20010, r2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:21 executing program 4: 22:53:22 executing program 3: 22:53:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) accept4$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10, 0x80800) r1 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e21, 0x5, @local, 0x1f}}, 0x0, 0x1, 0x0, "61cac302d4fbbc466477b588ebb65fa75cdc6ae54fa82290ff40e5997e601f1e5a6640f403f586c837677d9527818e0ff5684be756a364187998f52e7c61eb48a236e179216980b5bb26841437f7d971"}, 0xd8) 22:53:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:53:22 executing program 4: 22:53:22 executing program 3: 22:53:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x200000000000], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) futex(&(0x7f0000000080)=0x2, 0x8b, 0x2, &(0x7f00000000c0), &(0x7f0000000100), 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x4, 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:22 executing program 4: 22:53:22 executing program 5: 22:53:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0x5000], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="ba4200b88f00ef66b96609000066b86300000066ba000000000f300f0966b9d20a00000f326626f2a47b17643e82e600ba4000ed0fc72966b9800000c00f326635001000000f30", 0x47}], 0x1, 0x1, &(0x7f0000000180)=[@cstype3={0x5, 0x6}], 0x1) 22:53:22 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) keyctl$session_to_parent(0x12) 22:53:22 executing program 3: r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001dc0)=""/105) 22:53:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 22:53:23 executing program 4: 22:53:23 executing program 3: 22:53:23 executing program 5: 22:53:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2c5, 0x0, 0x0, 0x109) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400400, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) semget(0x2, 0x4, 0x40) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:23 executing program 2: r0 = socket$inet6(0xa, 0x7, 0x6) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x800, 0x8, 0x100, 0x2}, 0x8) r1 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:53:23 executing program 4: 22:53:23 executing program 3: 22:53:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 22:53:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000002480)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x1b4, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) shutdown(r0, 0x1) 22:53:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x28000, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000300)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f00000000c0)={0x2, 0xfff, 0x2, 0x101}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='TIPC\x00', &(0x7f0000000080)='userwlan0(\x00', &(0x7f0000000280)='TIPC\x00', &(0x7f0000000380)='user_id'], 0x0) 22:53:23 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x4e24, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) 22:53:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchmod(r2, 0xc) 22:53:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 22:53:24 executing program 3: 22:53:24 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x4e24, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) 22:53:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2a002, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000000c0), 0x1) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) membarrier(0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 22:53:24 executing program 3: 22:53:24 executing program 5: 22:53:24 executing program 2: 22:53:24 executing program 3: 22:53:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4880, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f00000000c0)=0x10001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:24 executing program 2: 22:53:25 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x87f) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000180)) 22:53:25 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000010, 0x100000802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x1078}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x10}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffeb2}}], 0x4000000000000f6, 0x0, &(0x7f0000003700)={0x77359400}) 22:53:25 executing program 5: munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) msync(&(0x7f0000860000/0x600000)=nil, 0x600000, 0x2) madvise(&(0x7f0000aa2000/0x1000)=nil, 0x20aa2000, 0x3) madvise(&(0x7f0000db0000/0x2000)=nil, 0x2000, 0x4) 22:53:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x10000, 0x0) io_cancel(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x8, r0, &(0x7f0000000180)="5622cca374a0bc7c024b398cdfee3581041b9edd35d84f3d653d1572358ea88386d8503f71addf60f7a40fd9c7b0aee29845303d768d95aa833505ac1e533532c84ecddc260e69d9cabfb30133587ff5fd8eb7eb807d31fdee12cbb604ae08ae284881c5b0747e087737bf1db4691db0e97d72def338a92d5162120ebfd1cd85ffec8e645af538113f0183010cab47a507a3f0", 0x93, 0x8000, 0x0, 0x1, r4}, &(0x7f0000000240)) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000002040)}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0xffff, 0x8, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:25 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 22:53:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000380)) 22:53:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x440) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00000000c0)=""/53) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0x4, &(0x7f0000000100)=[{0xfffffffffffff5d6, 0x5, 0x2f, 0x400}, {0xe0, 0x2, 0xfff, 0xfff}, {0x1000, 0x6, 0x7f}, {0x8, 0xfffffffffffffff8, 0x101, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:53:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000200)=""/30, 0x10000038b) mprotect(&(0x7f0000263000/0x1000)=nil, 0x1000, 0x0) 22:53:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x200) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x3, 0x0, @ioapic={0x4000, 0x3, 0x6, 0x64f4, 0x0, [{0x9, 0x7, 0xfffffffffffffff9}, {0x0, 0x9, 0x9, [], 0x6}, {0x7, 0x8001, 0x7, [], 0x7f}, {0x100000001, 0x7, 0xaca5, [], 0x7}, {0x300000000000, 0x7, 0x8000, [], 0x8}, {0xdf, 0x7, 0x400, [], 0x7c8}, {0x5, 0x81, 0x3f}, {0x7ff, 0x81, 0x1, [], 0x4}, {0x10000, 0x26e5, 0xf6, [], 0x7}, {0x100, 0x1000, 0x8, [], 0x7}, {0x4000000000000000, 0x7fffffff, 0x1, [], 0x7}, {0xf6f, 0x5, 0x2, [], 0x8000}, {0x7, 0x80000000, 0x7da, [], 0x5}, {0x2, 0x10001, 0x80000000, [], 0x1}, {0x1, 0xfffffffffffff421, 0xa03, [], 0x6}, {0x3, 0x24a7, 0x6}, {0x80000000, 0x1ff, 0xffffffffffffff80, [], 0x5}, {0x81, 0x5, 0x7, [], 0x6}, {0xfffffffffffffff9, 0x0, 0xfffffffffffffffb, [], 0xcb}, {0x8, 0x3, 0x401, [], 0x2}, {0x8, 0x1, 0x8, [], 0x1000}, {0x3, 0x47a, 0x3, [], 0x5}, {0x700000, 0x20000, 0x7fff, [], 0x1}, {0x2, 0x8, 0x3ff, [], 0x4}]}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x12) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x2, {0xb64f78b9791406fb, 0x4, 0x7}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x10001, @dev={0xfe, 0x80, [], 0x21}, 0x4}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0xdd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x0, @local, 0x1}, @in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x29}, 0xff}, @in6={0xa, 0x7, 0x8000, @local, 0x400}], 0xbc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffc00000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000080)={[0xfffffffffffffffe], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000140)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) close(r1) 22:53:27 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmdt(0x0) r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) geteuid() shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000100)=""/60) 22:53:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 22:53:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) inotify_init1(0x80800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:28 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 22:53:28 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 22:53:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x3, 0x100000000, 0x6, 0x4, 0x81}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000100), 0x4) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000200)) bind$bt_rfcomm(r3, &(0x7f0000000080)={0x1f, {0x9, 0x5, 0x0, 0x80000000, 0x1f, 0x4}, 0x9}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8203, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r5, 0xc040564a, &(0x7f0000000100)={0x4, 0x0, 0x203f, 0x1, 0x6, 0x5, 0x9, 0x1}) [ 395.690309] QAT: Invalid ioctl [ 395.886674] QAT: Invalid ioctl 22:53:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40a00, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000240)=0xfffffffffffffe01, &(0x7f0000000280)=0x1) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0xc, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r5 = fcntl$getown(r3, 0x9) epoll_wait(r2, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1) move_pages(r5, 0x8, &(0x7f0000000180)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f000000b000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000007000/0x4000)=nil], &(0x7f00000001c0)=[0x2, 0x1, 0x400], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:53:29 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) open(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) stat(0x0, 0x0) r0 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, r0, 0x0) 22:53:30 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8000000000020a, 0x0) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x7, 0x11, r0, 0x0) ftruncate(r0, 0x80000000) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r1, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) mlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) 22:53:30 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 22:53:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:31 executing program 2: r0 = inotify_init1(0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(0xffffffffffffffff, 0x0) sendmsg$netlink(r1, 0x0, 0x0) 22:53:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x3ff) 22:53:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x40080, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r3, &(0x7f0000000300)="e1e4393b2b09cc550db6eeac5b73f5006906949aebe08084235b97305828e6a57f317a647f696d118d512b08c08a1d3a26f42a771562e74a83da1aad160c991bbbd411bac3702c1e0df18de0cadbf17a51069b3aea45bb73db0841385ba7f48dc65f7d01e76cc164fba6a616e2fe7b4a8f4539a9b0630cf79b88bef0b40d6c3838b7a0c0a169c664959a3a8f4a0dcf703a6d6936bf0fbfde4da098c95d9010a0fc45a3419c95d9811c0323e75e98fd8c60a788478e3342304ae250f8463542214d044e", &(0x7f0000000400)=""/192}, 0x18) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x20080000) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000500)=0x20000000) 22:53:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:31 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 398.982742] kauditd_printk_skb: 3 callbacks suppressed [ 398.982782] audit: type=1326 audit(1552690411.936:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14022 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 22:53:32 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) 22:53:32 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 22:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x82}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) pipe(0x0) r2 = dup3(r0, r1, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x79b0224e) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) 22:53:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x0, 0x0, 0x0) [ 399.692577] audit: type=1326 audit(1552690412.566:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14022 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 22:53:32 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) prctl$PR_SET_SECUREBITS(0x1c, 0x0) semget$private(0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000001fc0)=""/169) [ 400.328589] kvm: emulating exchange as write 22:53:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x4100, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x1000, @mcast2, 0x1}}, 0x7, 0x1}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001300)={r4, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x7}}}, 0x84) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ptrace$getregs(0xe, r5, 0x0, &(0x7f0000000300)=""/4096) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0xd, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = dup2(r0, r0) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) 22:53:33 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000200)=""/122, 0x7a}], 0x1, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x8003, 0xa6138) r0 = open(&(0x7f0000001ac0)='./bus\x00', 0x301, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) 22:53:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, r1) 22:53:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d4"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080), 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:34 executing program 2: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x130}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:53:34 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:34 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000200), 0x615, 0x0) 22:53:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000200)=""/30, 0x10000038b) mprotect(&(0x7f0000263000/0x1000)=nil, 0x1000, 0x0) 22:53:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 22:53:35 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101500, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x20000000000000, 0x1], 0x5, 0x4000000000004}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4001, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000180)={0x1, 0x12000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) memfd_create(&(0x7f0000000100)=':fGPL\x00', 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0xfffffffffffffeb6, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) pipe(0x0) dup3(r0, r1, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), 0x4) 22:53:35 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 22:53:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 22:53:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x80, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 22:53:36 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000180)={0x1bc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xfffffffffffffffd, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x6, 0x8, 0x534f97d, 0x7, 0x0, 0x0, 0x800, 0x7, 0x0, 0x8001, 0x3, 0x0, 0x7fffffff, 0xffffffff7fffffff, 0xffff, 0x800, 0x0, 0x9, 0x0, 0x0, 0xfff, 0x0, 0x6, 0x4, 0x0, 0x7, 0x4, 0x7, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x100}, 0x0, 0x100, 0xffffffffffffff9f, 0x4, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) membarrier(0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) get_robust_list(r5, &(0x7f0000000380)=&(0x7f0000000300)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f00000002c0)}, &(0x7f00000003c0)=0x18) 22:53:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) 22:53:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) 22:53:36 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 22:53:36 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000100)) dup(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 22:53:36 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x2) waitid(0x0, 0x0, 0x0, 0x47fffffd, 0x0) pipe(0x0) dup3(r0, r1, 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x0, 0x7, @thr={0x0, &(0x7f0000000180)="f8440b3622c2fd59e616db5e16f519e101aa3056b5b627bfd80a62b549f26df2d51df93828cea1da98ebf7a3bf6a65e3f331c247b25f0c45e4ee4c8c05ab44a4f1129674149ab1b118777c594cd714f1118f577fbfa1d07ae84c9bdbddfb2f9450a58186109f4410bc0caa"}}, 0x0) timer_delete(0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 22:53:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x34000}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 22:53:37 executing program 0: clone(0x3302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socket(0x2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x44091) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 22:53:37 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:37 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:37 executing program 0: munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) msync(&(0x7f0000860000/0x600000)=nil, 0x600000, 0x2) madvise(&(0x7f0000aa2000/0x1000)=nil, 0x20aa2000, 0x3) mlock(&(0x7f00009fd000/0x600000)=nil, 0x600000) 22:53:37 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='bbr\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 22:53:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syslog(0x3, &(0x7f0000000140)=""/193, 0xc1) 22:53:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = dup3(r2, r1, 0x80000) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000080)={0x0, 0x7}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xe4, "e67dc9ef23084731febaf63d56983e0b914c8718ec2952def15f6c7d0391c8a2dfda05cfd101a70ef92c1192c26e64151599d02e13685f166c491c23d53c5cdf86e8dc2b16d12dfbc2b62ed98e718b8290a4bcc4e4a12991169de2d17a0c1d7c5afff3ffd4789b18201097b2bfd03d0b7ff1c2dcdf8f44383055eef98593b3295affa502c350cdb796f902b7a1563fe2a10418407e9dacceb78bc4cb789391603448d4189cd326658858e98cb0239e6863d2ddca9453e87188293b698970ab605212f31997008cfdb05a3f4298998542a61ea99082548990e24e41284a67cc2c8a27e455"}, &(0x7f0000000100)=0xec) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000300)=0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000340)=0x9) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000280)=r4, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000400)={r3, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000380)={r4, 0xffffffff}, &(0x7f00000003c0)=0x8) [ 405.106461] audit: type=1326 audit(1552690418.156:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14246 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 22:53:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getdents64(0xffffffffffffffff, 0x0, 0x0) readlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:53:38 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:38 executing program 5: 22:53:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fchmodat(0xffffffffffffffff, 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 22:53:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x400101, 0x10b) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0}) r5 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x10000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000180)={r4, 0x80000, r5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4, 0x5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x11) write$P9_RSYMLINK(r0, 0x0, 0x0) 22:53:38 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) [ 405.857621] audit: type=1326 audit(1552690418.906:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14246 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 22:53:39 executing program 0: 22:53:39 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:39 executing program 2: 22:53:39 executing program 4: 22:53:39 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x410000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x40, 0x5, 0x5, 0x2, 0x7, 0x8, 0xfd22, {0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x7, 0x5, 0x3, 0x101, 0x8}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={r2, 0x3f, 0x3, [0x9, 0x9, 0x0]}, &(0x7f0000000340)=0xe) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) getsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:53:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 22:53:39 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:53:39 executing program 4: 22:53:39 executing program 0: 22:53:39 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1a2) write$P9_RMKDIR(r0, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x0, 0x2, 0x5}}, 0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 406.601957] ptrace attach of "/root/syz-executor.2"[14307] was attempted by "/root/syz-executor.2"[14310] 22:53:39 executing program 0: 22:53:39 executing program 4: 22:53:39 executing program 0: 22:53:39 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:39 executing program 2: 22:53:40 executing program 4: [ 407.531848] device sit0 entered promiscuous mode [ 407.770639] device sit0 left promiscuous mode 22:53:41 executing program 5: 22:53:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x20, 0x400) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000000c0)=0x4, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x8) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000014000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:53:41 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:41 executing program 4: 22:53:41 executing program 2: 22:53:41 executing program 0: 22:53:41 executing program 0: 22:53:41 executing program 2: unlink(0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x100008002, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x10000, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0x8010, 0x800) r1 = open(&(0x7f0000000040)='./bus\x00', 0x44, 0x0) dup2(r1, r0) 22:53:41 executing program 5: 22:53:41 executing program 4: 22:53:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:41 executing program 5: 22:53:41 executing program 0: 22:53:41 executing program 4: 22:53:42 executing program 2: 22:53:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[0xffffffffffffffff, 0x3004], 0x0, 0x8a}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000040)=""/23, &(0x7f0000000080)=""/188, &(0x7f0000000300)=""/226, 0x1}) setxattr$security_ima(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="0414eb1ff04dced2e6f74324c7"], 0xd, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000280)='security.SMACK64IPOUT\x00', &(0x7f0000000400)='/dev/kvm\x00', 0x9, 0x2) r4 = dup2(r1, r0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/current\x00', 0x2, 0x0) 22:53:43 executing program 0: 22:53:43 executing program 4: 22:53:43 executing program 5: 22:53:43 executing program 2: 22:53:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:44 executing program 5: 22:53:44 executing program 4: 22:53:44 executing program 5: 22:53:44 executing program 0: 22:53:44 executing program 2: 22:53:44 executing program 5: 22:53:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x82000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:53:44 executing program 4: 22:53:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:44 executing program 0: 22:53:44 executing program 2: 22:53:44 executing program 5: 22:53:44 executing program 0: 22:53:44 executing program 4: 22:53:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:44 executing program 2: 22:53:45 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:53:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 22:53:45 executing program 1: io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = gettid() chdir(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) pipe2$9p(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 22:53:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x40, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="04630440000020001163484000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0, 0x0, 0x0}) 22:53:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$cgroup_ro(r0, &(0x7f00000005c0)='../..\x02\x00\x00tap\x00\x89PY7/\x11\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1G\xddC\x9d\x1b\xce\xff;\aZ\'E\xf5\x00 \x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00 \x17\x87\x19<\xf2\xbf\xe8\xbcQ\xbc&@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\xff\xff\xff\xb11j\x001Lf\x93\xdat=\xf8\x16\x19\xf1\xc36o2R\xee\a\x8c<8\xf2\xb0\xadD\x95\xdb\xcf\x89\xe4\x10\x86(\x8e\x13\xb6#\xb4M\x12\x8e\xb9\xed\xcc\xc4\xcf\xb5\xcdA<\xba?\x85m\xf7\xd9\'\x84\xac\x11T\x1c\x19\xabpM\x1f\x9dk\xe3\xba\b\xf5P\xfb\xc5\xa3\xe2=\xb9\xc4\xc1%E\x8d\xcaj}\xe5e\x89\xfa\x19\xa3\x1fO\x1f\xe4]n\"\x95e\xd8\xddVFn\xaf\x1c\x1f\x84$\x80M=)spB\xa6{\xc8\'u\x19\x9b|&\x92\x1e\xd1\xc0z\xaf\x82\x1d\xd0s\xc2\xefL\x16b\xf1\xe6,\x01CW\xd3\xce\x1e\x99bizKQ\xed)\xf9\xd2 :\"\xbeN\f\'\xd4HXk:Al\xd2\x7f3\xc0,\xab\xf8e4k\x0f\v\xc1\x9c\x02\xb2zo\xd0\x8aR\x98\x84J\xacK\xff\xff\xff\xff\xff\xff\xff\xfaY\xda\xa1\xf5\xf9tt\xc8\xe7!.\x9c\vogZ\xb7\xd5k\x1b\a\x00\x00\x00\x88R\xa7\x90%\x18\x87)\x1b\n\xcb\x1d\xe4\x1d\x9f\x9f.\xa2;\xe8@\x86\x03\x19Np\xbb\x00\xb4\r\xadnd\x1e\xb2\xb6nF%\x15\xbb\xc2\"4y\xba\xab\xb5}\x0f\xc5\xa3\x1cD\x89\xa7a\xd8\xee{F\xdb\t\x8dS\xaa&y', 0x2761, 0x0) [ 412.471521] binder: BINDER_SET_CONTEXT_MGR already set [ 412.477309] binder: 14441:14447 ioctl 40046207 0 returned -16 22:53:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x1f}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, &(0x7f00000000c0)=""/24}, 0x18) 22:53:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:53:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 22:53:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={r2, 0x80000, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 22:53:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x300, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u32=0x0}}) 22:53:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000000080003, 0xc) dup2(0xffffffffffffffff, r0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x01\xfa\xb0\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 413.217597] ebtables: ebtables: counters copy to user failed while replacing table 22:53:46 executing program 1: 22:53:46 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) getpid() r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 22:53:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:46 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) gettid() chdir(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) pipe2$9p(0x0, 0x0) shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffb000/0x2000)=nil) 22:53:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080003, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2a, 0x0, 0x1b0) 22:53:46 executing program 4: 22:53:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:53:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x24082, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000100)={0x0, 0x1, 0x7}) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a}) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) ptrace(0x420f, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) pipe(0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="a7956833be77bedaba415611a7504a6e4dcdc86c2af95d0a962753cf33acee764495dd4df04b7c9381741a23"], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/hci\x00') ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x8) socket(0x0, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) socket$alg(0x26, 0x5, 0x0) 22:53:47 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, 0x0, 0x0) 22:53:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = dup2(r0, r0) restart_syscall() setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000), 0x10) 22:53:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = dup3(r2, r0, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffce2}}, 0x46) 22:53:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:47 executing program 1: setrlimit(0x7, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xfffffffffffffffd, 0x0) 22:53:47 executing program 5: socket$unix(0x1, 0x0, 0x0) syncfs(0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0) 22:53:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000180)={0x40, 0x0, 0x10001, 0x5e1e, 0x0, 0x8, 0x0, 0xee}) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) epoll_pwait(r2, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x3, &(0x7f0000000240)={0x9}, 0x8) tkill(r1, 0x20) 22:53:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) r3 = dup3(r2, r0, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xfffffce2}}, 0x46) 22:53:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x202) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) [ 414.548851] Unknown ioctl 21507 22:53:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast1, @multicast1=0xe0000014, @loopback}, 0xc) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="82022e2f66696c653000ca302a2a0def70b6a725e93898cbb84b73f6c9928b526e199ad409c42e22d7d835e15592626e94b29de9f0c57538bbe4401aeaf1e3b6d8"], 0x1) getsockopt$inet_buf(r0, 0x0, 0x4a, &(0x7f0000000140)=""/214, &(0x7f0000000240)=0xd6) 22:53:48 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802b, 0x1b00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x400000003fd, 0x0) write(r0, &(0x7f00000000c0)="9c8728cc8f33ffd5412b", 0xa) 22:53:48 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x1a00, 0x0) 22:53:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x728, 0x4) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) [ 414.954154] Unknown ioctl 21507 22:53:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:53:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x12) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 22:53:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x300, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u32=0x0}}) 22:53:48 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) 22:53:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000519fa8)=@framed={{0x18, 0x2}, [@ldst={0x5, 0x2, 0x4}]}, 0x0, 0x2, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 22:53:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x300, 0x0, [], &(0x7f00000000c0)={0x98f909, 0x0, [], @p_u32=0x0}}) 22:53:48 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1da4a1ac9662433759ad908c433cb11319873d29486d8f"], 0x17) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) 22:53:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:48 executing program 4: 22:53:49 executing program 2: 22:53:49 executing program 4: 22:53:49 executing program 5: 22:53:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:49 executing program 2: 22:53:49 executing program 1: 22:53:49 executing program 0: 22:53:49 executing program 4: 22:53:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:49 executing program 2: 22:53:49 executing program 5: 22:53:49 executing program 4: 22:53:49 executing program 5: 22:53:49 executing program 1: 22:53:49 executing program 0: 22:53:50 executing program 2: 22:53:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:50 executing program 4: 22:53:50 executing program 5: 22:53:50 executing program 1: 22:53:50 executing program 2: 22:53:50 executing program 4: 22:53:50 executing program 1: 22:53:50 executing program 5: 22:53:50 executing program 4: 22:53:50 executing program 2: 22:53:51 executing program 0: 22:53:51 executing program 1: 22:53:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:51 executing program 5: 22:53:51 executing program 2: 22:53:51 executing program 4: 22:53:51 executing program 1: 22:53:51 executing program 0: 22:53:51 executing program 4: 22:53:51 executing program 1: 22:53:51 executing program 0: 22:53:52 executing program 2: 22:53:52 executing program 5: 22:53:52 executing program 1: 22:53:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:52 executing program 0: 22:53:52 executing program 2: 22:53:52 executing program 5: 22:53:52 executing program 4: 22:53:52 executing program 1: 22:53:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6bec5def3bc57780022ebdb6b9609311b134bf4539bf956bcff6a22c38fab4a4238c7a000000000cd0f75ffdffc2"], 0x39) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:53:53 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)=0x0) timer_delete(0x0) timer_delete(r0) 22:53:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:53:53 executing program 2: fcntl$getown(0xffffffffffffff9c, 0x9) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) prctl$PR_SET_NAME(0xf, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) getrlimit(0xf, &(0x7f0000000300)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:53:53 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5a0) nanosleep(&(0x7f0000000700)={0x0, 0x1c9c380}, 0x0) 22:53:53 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x0, 0x8001}, 0x0) 22:53:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0x12, 0x0, &(0x7f0000000440)="26a4b8318b98ff4dc870bd6688a864084707", 0x0, 0x1280}, 0x28) 22:53:54 executing program 5: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001dc0)=""/105) 22:53:54 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000540)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 22:53:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='F'], 0x1) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0xd2, 0x0, 0x5}, "", [[], [], [], []]}, 0x420) 22:53:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[], 0x44) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:53:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) 22:53:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x8, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2d61}}}, 0xb8}}, 0x0) 22:53:54 executing program 0: semget(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x0) write$P9_RLINK(r0, 0x0, 0xffffffffffffff64) 22:53:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) 22:53:54 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:53:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x76, &(0x7f0000000240)=[@prinfo={0x18, 0x84, 0x5, {0x10}}], 0x18}, 0x0) 22:53:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 22:53:56 executing program 1: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 22:53:56 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x2000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000015c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000140)=0x746, 0x1) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x200010005, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 22:53:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@local, @initdev}, 0x10) 22:53:56 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) finit_module(r0, 0x0, 0x0) [ 423.175676] device lo entered promiscuous mode 22:53:56 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 22:53:56 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 22:53:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, 0x0}, 0x68) 22:53:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}], 0x1}}], 0x1, 0x0, 0x0) 22:53:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) listen(0xffffffffffffffff, 0x0) connect(r0, 0x0, 0x0) 22:53:57 executing program 4: socketpair$unix(0x1, 0x100000000003, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 22:53:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:57 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00\xce\x962\xe2\xd0_x\x16\xabKdL\xc2.\xd6\x95\xee\xda\xa2c\xfb\xfa\xbc}\a\x00\x00\x00\x00\x00\x00\x00l\x9d\x98.m\x1c\x0fr\x89A\xb2\xb7\xbdG\x9e\x1dc3\x1f\xa7B\xf2\xdfW\tR\xcf\xa0i7\xde\xd5\x9c9\x16\x17\x10f\xbd\x83\x9a];\x1aj.jJ\x13\xd4W\x03y') ioctl$VT_RELDISP(r0, 0xb701) 22:53:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) getgid() setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 22:53:57 executing program 5: 22:53:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:53:59 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00') 22:53:59 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xb1) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1e1, 0xfffffffffffffffe) shutdown(r0, 0x2) 22:53:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f123c12a41d88b070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x0, 0x0, 0x0) 22:53:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:53:59 executing program 0: r0 = gettid() pipe(&(0x7f0000000140)) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) lstat(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 22:53:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:53:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:53:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008", 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:53:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) pipe(0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 22:54:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:00 executing program 5: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000400)) 22:54:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008", 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008", 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 22:54:00 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000004c0)={'syz0', "7c41bbe57ae2c2c48ad44bd8db35e16fd03d6e8e69125b7e28c8"}, 0x1e) lgetxattr(0x0, &(0x7f0000000540)=@known='trusted.overlay.impure\x00', &(0x7f0000000580)=""/223, 0xdf) eventfd2(0x6, 0x80000) 22:54:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004e", 0x1e) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) 22:54:01 executing program 1: 22:54:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004e", 0x1e) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:01 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8007fa, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) fchmod(r0, 0x0) 22:54:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) 22:54:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000519fa8)=@framed={{0x18, 0x2, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 22:54:01 executing program 5: 22:54:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004e", 0x1e) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) dup(r1) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:01 executing program 1: 22:54:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) accept$alg(r0, 0x0, 0x0) 22:54:01 executing program 0: 22:54:01 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vhci\x00', 0x0) pipe(&(0x7f0000000100)) dup(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 22:54:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf", 0x1f) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf", 0x1f) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0x25b, 0x0) getpeername(r0, 0x0, 0x0) 22:54:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:02 executing program 5: 22:54:02 executing program 0: 22:54:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf", 0x1f) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:02 executing program 1: 22:54:02 executing program 5: 22:54:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:02 executing program 0: 22:54:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:02 executing program 5: 22:54:02 executing program 1: 22:54:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:02 executing program 0: 22:54:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:02 executing program 5: 22:54:02 executing program 1: 22:54:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:03 executing program 5: 22:54:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = dup(0xffffffffffffffff) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:03 executing program 0: 22:54:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:03 executing program 1: 22:54:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = dup(0xffffffffffffffff) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:03 executing program 0: 22:54:03 executing program 5: 22:54:03 executing program 1: 22:54:03 executing program 0: 22:54:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = dup(0xffffffffffffffff) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:03 executing program 5: 22:54:03 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:04 executing program 1: 22:54:04 executing program 0: 22:54:04 executing program 5: 22:54:04 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:04 executing program 1: 22:54:04 executing program 5: 22:54:04 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:04 executing program 0: 22:54:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:04 executing program 1: 22:54:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0x683afc}], 0x1}], 0x1, 0x0) 22:54:04 executing program 5: 22:54:04 executing program 0: 22:54:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:04 executing program 1: 22:54:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 22:54:05 executing program 5: 22:54:05 executing program 0: 22:54:05 executing program 1: 22:54:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:05 executing program 5: 22:54:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 22:54:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:05 executing program 0: 22:54:05 executing program 1: 22:54:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:05 executing program 5: 22:54:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:05 executing program 0: 22:54:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 22:54:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14, r1, 0xc01}, 0x14}}, 0x0) 22:54:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000000080003, 0xc) dup2(0xffffffffffffffff, r0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 22:54:06 executing program 0: 22:54:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0), 0x0, 0x0) [ 433.440126] ebtables: ebtables: counters copy to user failed while replacing table 22:54:06 executing program 1: 22:54:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:06 executing program 0: [ 433.563686] ebtables: ebtables: counters copy to user failed while replacing table 22:54:06 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:06 executing program 5: 22:54:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0), 0x0, 0x0) 22:54:06 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x40000) socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, 0x0, 0x0) listen(r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 22:54:06 executing program 0: munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) msync(&(0x7f0000860000/0x600000)=nil, 0x600000, 0x2) munmap(&(0x7f0000f38000/0x1000)=nil, 0x1000) madvise(&(0x7f0000768000/0x600000)=nil, 0x600000, 0x3) 22:54:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:07 executing program 5: accept(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f00000000c0), 0x4) 22:54:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0), 0x0, 0x0) 22:54:07 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x100201, 0x0) poll(&(0x7f00000001c0)=[{r1, 0x208e}, {r0, 0x20d4}], 0x2, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 22:54:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, 0x0}], 0x1, 0x0) 22:54:07 executing program 5: munmap(&(0x7f0000f84000/0x4000)=nil, 0x4000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) msync(&(0x7f0000860000/0x600000)=nil, 0x600000, 0x2) munmap(&(0x7f0000f38000/0x1000)=nil, 0x1000) madvise(&(0x7f0000768000/0x600000)=nil, 0x600000, 0x3) 22:54:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x100201, 0x0) poll(&(0x7f00000001c0)=[{r1, 0x208e}, {r0, 0x20d4}], 0x2, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 22:54:07 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) [ 435.319097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 22:54:08 executing program 1: 22:54:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 22:54:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, 0x0}], 0x1, 0x0) 22:54:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x10000003b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x6102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) 22:54:08 executing program 5: 22:54:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:08 executing program 5: 22:54:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:08 executing program 1: 22:54:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:54:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, 0x0}], 0x1, 0x0) 22:54:09 executing program 0: 22:54:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:09 executing program 1: 22:54:09 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) wait4(0x0, 0x0, 0x60000002, 0x0) 22:54:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:54:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d4ee"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000000)={0xffff, 0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:54:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)}], 0x1, 0x0) 22:54:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:54:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000140)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) getpeername(r1, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0x80) getpeername$netlink(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x1d5) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={r2, 0x0, 0x4}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 22:54:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 22:54:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)}], 0x1, 0x0) 22:54:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8240, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x100000042) truncate(&(0x7f0000000040)='./file0\x00', 0x6) unlink(&(0x7f0000000080)='./file0\x00') close(r0) 22:54:10 executing program 0: r0 = gettid() pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) socket(0x10, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:54:10 executing program 5: 22:54:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)}], 0x1, 0x0) 22:54:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 22:54:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 22:54:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x400000000000094, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x4000400000005, 0x1, 0xffbfffffffffffff}, 0x14}}, 0x0) 22:54:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 22:54:10 executing program 5: getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8240, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x100000042) truncate(&(0x7f0000000040)='./file0\x00', 0x6) unlink(&(0x7f0000000080)='./file0\x00') close(r0) 22:54:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{0x0}], 0x1}], 0x1, 0x0) 22:54:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r2}}, 0xfffffe7e) 22:54:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f123c12a41d88b070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xf4) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000700)={0x0, 0x0, 0x8}, 0x8) 22:54:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) 22:54:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{0x0}], 0x1}], 0x1, 0x0) 22:54:11 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmdt(0x0) r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) geteuid() shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 22:54:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) 22:54:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{0x0}], 0x1}], 0x1, 0x0) 22:54:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) 22:54:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000940)=""/246) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, 0x0) 22:54:11 executing program 0: truncate(0x0, 0x3ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getuid() setuid(0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) recvmsg(r0, &(0x7f0000001800)={&(0x7f0000001480)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001540)=""/25, 0x19}, {0x0}, {0x0}], 0x3, &(0x7f0000001740)=""/141, 0x8d}, 0x40010002) pipe2$9p(0x0, 0x80800) setuid(r1) 22:54:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 22:54:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:11 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x9, 0x1000}, {0x0, 0x3ff, 0x1800}, {0x2, 0x3, 0x800}], 0x3) semop(r0, &(0x7f0000000000)=[{0x0, 0x3, 0x1000}], 0x1) 22:54:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) 22:54:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = dup2(r0, r0) syncfs(0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RATTACH(r1, 0x0, 0x0) 22:54:11 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8240, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) truncate(&(0x7f00000000c0)='./file0\x00', 0x100000001) unlink(&(0x7f0000000080)='./file0\x00') sendfile(r0, r1, 0x0, 0x2) close(r0) close(r2) 22:54:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) accept(r0, 0x0, 0x0) 22:54:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:12 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) recvfrom(r0, &(0x7f0000000000)=""/120, 0x78, 0x40000100, &(0x7f0000000200)=@can, 0x80) 22:54:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0x12, 0x0, &(0x7f0000000440)="26a4b8318b98ff4dc870bd6688a864084707", 0x0, 0x1280}, 0x28) 22:54:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) 22:54:12 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8240, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) truncate(&(0x7f00000000c0)='./file0\x00', 0x100000001) unlink(&(0x7f0000000080)='./file0\x00') sendfile(r0, r1, 0x0, 0x1100) close(r0) 22:54:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) 22:54:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$get_persistent(0x16, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 22:54:12 executing program 3: pipe(0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0}) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{r1}}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 22:54:12 executing program 5: munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) msync(&(0x7f0000860000/0x600000)=nil, 0x600000, 0x2) munmap(&(0x7f0000fb1000/0x1000)=nil, 0x1000) madvise(&(0x7f0000768000/0x600000)=nil, 0x600000, 0x3) 22:54:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) 22:54:13 executing program 3: r0 = gettid() fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffb7, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) prctl$PR_CAPBSET_READ(0x17, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) fdatasync(0xffffffffffffffff) tkill(r0, 0x1000000000016) 22:54:13 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) recvfrom(r0, &(0x7f0000000000)=""/120, 0x78, 0x40000100, &(0x7f0000000200)=@can, 0x80) 22:54:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000240), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 22:54:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) 22:54:13 executing program 3: r0 = gettid() fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffb7, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) prctl$PR_CAPBSET_READ(0x17, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:54:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) 22:54:13 executing program 1: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x80000000, 0x0, 0x1a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:54:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x6, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0x0, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}}}, 0xfffffe7e) 22:54:13 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8240, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) truncate(&(0x7f00000000c0)='./file0\x00', 0x100000001) unlink(&(0x7f0000000080)='./file0\x00') sendfile(r0, r1, 0x0, 0x700) close(r0) 22:54:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) [ 440.885746] ptrace attach of "/root/syz-executor.1"[15505] was attempted by "/root/syz-executor.1"[15506] 22:54:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9ec2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x3000], 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:54:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) 22:54:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) recvfrom(r0, &(0x7f0000000000)=""/120, 0x78, 0x40000100, &(0x7f0000000200)=@can, 0x80) 22:54:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) 22:54:14 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 22:54:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) 22:54:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0xa6, 0x0, 0x0, 0x0) 22:54:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:14 executing program 5: getpgid(0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 22:54:14 executing program 3: 22:54:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) 22:54:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef2, 0xfa00, {0x0, 0x0}}, 0x359) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) 22:54:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sched_yield() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'system.', 'posix_acl_accessuser\x00'}, 0x0, 0x0, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) r2 = epoll_create(0x1) arch_prctl$ARCH_GET_FS(0x1003, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000004c0)={0x97, 0x2, 0x3, 0x4, 0x1f}) setpriority(0x2, r1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000600)=0x7, 0x4) pivot_root(0x0, &(0x7f0000000680)='./file0\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000006c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 22:54:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) recvfrom(r0, &(0x7f0000000000)=""/120, 0x78, 0x40000100, &(0x7f0000000200)=@can, 0x80) 22:54:15 executing program 5: io_setup(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = gettid() chdir(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) pipe2$9p(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:54:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) 22:54:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 22:54:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) 22:54:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xd) r1 = dup(r0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000300)={0x3, 0x40, 0x8001}) openat$cgroup_ro(r1, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000400)=""/245) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) pivot_root(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00') ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x9) r2 = gettid() sched_getparam(r2, &(0x7f0000000640)) 22:54:15 executing program 4: 22:54:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:16 executing program 3: 22:54:16 executing program 4: 22:54:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 22:54:16 executing program 1: 22:54:16 executing program 3: 22:54:16 executing program 4: 22:54:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:16 executing program 5: 22:54:16 executing program 5: 22:54:16 executing program 3: 22:54:16 executing program 4: 22:54:16 executing program 1: 22:54:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:16 executing program 4: 22:54:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 22:54:17 executing program 1: 22:54:17 executing program 3: 22:54:17 executing program 5: 22:54:17 executing program 4: 22:54:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:17 executing program 4: 22:54:17 executing program 3: 22:54:17 executing program 1: 22:54:17 executing program 5: 22:54:17 executing program 4: 22:54:17 executing program 3: 22:54:17 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 22:54:17 executing program 1: 22:54:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:17 executing program 5: 22:54:17 executing program 4: 22:54:17 executing program 3: 22:54:17 executing program 1: 22:54:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 22:54:18 executing program 5: 22:54:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:18 executing program 3: 22:54:18 executing program 4: 22:54:18 executing program 1: 22:54:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 22:54:18 executing program 4: 22:54:18 executing program 5: 22:54:18 executing program 3: 22:54:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:18 executing program 1: 22:54:18 executing program 5: 22:54:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 22:54:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev, 0x8}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @rand_addr="857e5951d64da10c6c030c6d8dfb9dc2"}, r2}}, 0xfffffe7e) 22:54:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000300), 0x0}, 0x18) 22:54:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 22:54:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000100)="b7380fb74cedb43768b3237213") 22:54:19 executing program 1: 22:54:19 executing program 4: 22:54:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000100)="b7380fb74cedb43768b323") 22:54:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 22:54:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000100)="b7380fb74cedb43768") 22:54:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) 22:54:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 22:54:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f0000000040)) 22:54:19 executing program 5: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00812de45ae087185082cf0124b0d057e74400074100000000001883b2e6dc02e7dc8e5c8ef10b80a6", 0x2e}], 0x1}, 0x0) 22:54:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280)={0x4201}, 0x4) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 22:54:19 executing program 3: 22:54:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 22:54:20 executing program 1: [ 447.074586] ================================================================== [ 447.082052] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 447.087617] CPU: 1 PID: 15767 Comm: syz-executor.5 Not tainted 5.0.0+ #14 [ 447.094559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.103928] Call Trace: [ 447.106556] dump_stack+0x173/0x1d0 [ 447.110229] kmsan_report+0x12e/0x2a0 [ 447.114159] __msan_warning+0x82/0xf0 [ 447.117992] memchr+0xce/0x110 [ 447.121297] tipc_nl_compat_link_set+0x121/0x1550 [ 447.126171] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 447.131447] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 447.136489] tipc_nl_compat_doit+0x3aa/0xaf0 [ 447.140931] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 447.146190] tipc_nl_compat_recv+0x1ae7/0x2750 [ 447.150852] ? tipc_nl_node_dump+0x1300/0x1300 [ 447.155465] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 447.160525] ? tipc_netlink_compat_stop+0x40/0x40 [ 447.165475] genl_rcv_msg+0x185f/0x1a60 [ 447.169521] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 447.174932] netlink_rcv_skb+0x431/0x620 [ 447.179021] ? genl_unbind+0x390/0x390 [ 447.182955] genl_rcv+0x63/0x80 [ 447.186294] netlink_unicast+0xf3e/0x1020 [ 447.190520] netlink_sendmsg+0x127f/0x1300 [ 447.194931] ___sys_sendmsg+0xdb9/0x11b0 [ 447.199046] ? netlink_getsockopt+0x1460/0x1460 [ 447.203773] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 447.208999] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 447.214394] ? __fget_light+0x6e1/0x750 [ 447.218430] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 447.223662] __se_sys_sendmsg+0x305/0x460 [ 447.227875] __x64_sys_sendmsg+0x4a/0x70 [ 447.232234] do_syscall_64+0xbc/0xf0 [ 447.235988] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 447.241198] RIP: 0033:0x458079 [ 447.244410] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 447.264317] RSP: 002b:00007fee03ba6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 447.272059] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 447.279352] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 447.286643] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 447.293937] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee03ba76d4 [ 447.301231] R13: 00000000004c5601 R14: 00000000004d94a8 R15: 00000000ffffffff [ 447.308546] [ 447.310186] Uninit was created at: [ 447.313749] kmsan_internal_poison_shadow+0x92/0x150 [ 447.318875] kmsan_kmalloc+0xa6/0x130 22:54:20 executing program 4: 22:54:20 executing program 1: 22:54:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xc2a, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000280), 0x80000) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, 0x0) [ 447.322700] kmsan_slab_alloc+0xe/0x10 [ 447.326613] __kmalloc_node_track_caller+0xe9e/0xff0 [ 447.331825] __alloc_skb+0x309/0xa20 [ 447.335673] netlink_sendmsg+0xb82/0x1300 [ 447.339849] ___sys_sendmsg+0xdb9/0x11b0 [ 447.343945] __se_sys_sendmsg+0x305/0x460 [ 447.348124] __x64_sys_sendmsg+0x4a/0x70 [ 447.352214] do_syscall_64+0xbc/0xf0 [ 447.355962] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 447.361338] ================================================================== [ 447.368710] Disabling lock debugging due to kernel taint [ 447.374178] Kernel panic - not syncing: panic_on_warn set ... [ 447.380090] CPU: 1 PID: 15767 Comm: syz-executor.5 Tainted: G B 5.0.0+ #14 [ 447.388433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.397845] Call Trace: [ 447.400483] dump_stack+0x173/0x1d0 [ 447.404162] panic+0x3d1/0xb01 [ 447.407445] kmsan_report+0x293/0x2a0 [ 447.411292] __msan_warning+0x82/0xf0 [ 447.415136] memchr+0xce/0x110 [ 447.418373] tipc_nl_compat_link_set+0x121/0x1550 22:54:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) [ 447.423253] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 447.428501] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 447.433548] tipc_nl_compat_doit+0x3aa/0xaf0 [ 447.437996] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 447.443252] tipc_nl_compat_recv+0x1ae7/0x2750 [ 447.447907] ? tipc_nl_node_dump+0x1300/0x1300 [ 447.452524] ? tipc_nl_compat_link_dump+0x5f0/0x5f0 [ 447.457581] ? tipc_netlink_compat_stop+0x40/0x40 [ 447.462461] genl_rcv_msg+0x185f/0x1a60 [ 447.466506] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 447.471916] netlink_rcv_skb+0x431/0x620 [ 447.476005] ? genl_unbind+0x390/0x390 [ 447.479951] genl_rcv+0x63/0x80 [ 447.483312] netlink_unicast+0xf3e/0x1020 [ 447.487527] netlink_sendmsg+0x127f/0x1300 [ 447.491828] ___sys_sendmsg+0xdb9/0x11b0 [ 447.495937] ? netlink_getsockopt+0x1460/0x1460 [ 447.500742] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 447.505968] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 447.511363] ? __fget_light+0x6e1/0x750 [ 447.515390] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 447.520627] __se_sys_sendmsg+0x305/0x460 [ 447.524842] __x64_sys_sendmsg+0x4a/0x70 [ 447.528936] do_syscall_64+0xbc/0xf0 [ 447.532694] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 447.537906] RIP: 0033:0x458079 [ 447.541205] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 447.560309] RSP: 002b:00007fee03ba6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 447.568048] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 447.575342] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 447.582637] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 447.589932] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee03ba76d4 [ 447.597228] R13: 00000000004c5601 R14: 00000000004d94a8 R15: 00000000ffffffff [ 447.605358] Kernel Offset: disabled [ 447.609028] Rebooting in 86400 seconds..