Warning: Permanently added '10.128.0.220' (ECDSA) to the list of known hosts. 2020/07/18 07:52:27 fuzzer started 2020/07/18 07:52:28 dialing manager at 10.128.0.26:41463 2020/07/18 07:52:28 syscalls: 2944 2020/07/18 07:52:28 code coverage: enabled 2020/07/18 07:52:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 07:52:28 extra coverage: enabled 2020/07/18 07:52:28 setuid sandbox: enabled 2020/07/18 07:52:28 namespace sandbox: enabled 2020/07/18 07:52:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 07:52:28 fault injection: enabled 2020/07/18 07:52:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 07:52:28 net packet injection: enabled 2020/07/18 07:52:28 net device setup: enabled 2020/07/18 07:52:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 07:52:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 07:52:28 USB emulation: /dev/raw-gadget does not exist 07:55:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000080e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140ac1e00010c00018008000140a0000000050014000800000005000500020000000500010006"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x6209, 0x0) syzkaller login: [ 315.487629][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 315.751498][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 315.982914][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.991103][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.000276][ T8468] device bridge_slave_0 entered promiscuous mode [ 316.030605][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.037977][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.047535][ T8468] device bridge_slave_1 entered promiscuous mode [ 316.115693][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.131382][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.201589][ T8468] team0: Port device team_slave_0 added [ 316.212074][ T8468] team0: Port device team_slave_1 added [ 316.256832][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.263883][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.290672][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.304810][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.311839][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.339090][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.471833][ T8468] device hsr_slave_0 entered promiscuous mode [ 316.556225][ T8468] device hsr_slave_1 entered promiscuous mode [ 316.980043][ T8468] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 317.048830][ T8468] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 317.111108][ T8468] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 317.171126][ T8468] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 317.379985][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.413394][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.422955][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.440011][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.477007][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.486846][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.497252][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.504514][ T3080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.543636][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.552783][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.562592][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.572213][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.579515][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.588481][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.599160][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.610056][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.620291][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.667519][ T8468] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.678376][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.703266][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.712829][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.723247][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.733816][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.743404][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.753455][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.762931][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.818158][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.827854][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.835734][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.851255][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.903004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.913012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.956973][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.966211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.979378][ T8468] device veth0_vlan entered promiscuous mode [ 317.999537][ T8468] device veth1_vlan entered promiscuous mode [ 318.010304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.019265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.028100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.073455][ T8468] device veth0_macvtap entered promiscuous mode [ 318.086487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.095707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.105351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.120437][ T8468] device veth1_macvtap entered promiscuous mode [ 318.153472][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.162074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.171331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.180710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.190454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.209664][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.217562][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.227188][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:55:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:55:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:55:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:55:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:55:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={r2}, &(0x7f0000000240)=0x8) 07:55:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) [ 321.912246][ T8703] IPVS: ftp: loaded support on port[0] = 21 07:55:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x400) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) socket(0x0, 0x0, 0x0) [ 322.064189][ T8725] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:55:53 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) unshare(0x24020400) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) [ 322.387585][ T8703] chnl_net:caif_netlink_parms(): no params data found 07:55:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x7fff) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0x1, 0x3, 0x104, 0xffffffffffffff9c}, 0x40) getegid() r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') r6 = socket$inet(0x2b, 0x2, 0x3) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, {0x0, 0x0, 0xef, 0x6}, 0x0, 0x6e6bb7}, {{@in=@multicast2, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xe8) close(r6) preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000001ac0)=""/160, 0xa0}, {&(0x7f0000001c00)=""/127, 0xfffffcf7}], 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000001a80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c80)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="30012cbd70005544df25110000000439edb262202f02079f3f53d2dce54b2c2d216a2ffa3b95ecb861c85d8de1a797c577661fc269fcf7c3ab9275b0abdd90aaee48010d75729277775e3c4a4528b7da3fb439c8bcc9d0d308c97bbdfc58a5143fccf5e9d70b56054ce3e7c64b8396183dc6bf1bd109000000000000002ca77d8862db5748173cc8b8718d5e9452148788f42400000000af3c582faa33c22b"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x8001) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000100), &(0x7f00000002c0)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x5, 0x1, 0x0, 0xf, 0x8, 0x1, 0x4}, 0x20) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{0x304}, "6589b8d8af163a8b", "e7254e1023b1ad25571a594e18ce1c6d", "35cb5817", "2b1c79326c969cbb"}, 0x28) r7 = getpid() accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f00000003c0)=0x6e, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000580)=""/254, 0xfe}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000480)=""/189, 0xbd}, {&(0x7f0000000380)}, {&(0x7f0000001680)=""/91, 0x5b}, {&(0x7f0000002040)=""/251, 0xfb}], 0x6, &(0x7f0000001880)=""/169, 0xa9}, 0x2000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f0000001980)={0x0, 'ip6gretap0\x00', 0x3}, 0x18) ptrace$getregs(0xe, r7, 0x250, &(0x7f0000000200)=""/93) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 07:55:54 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffff7f, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e180f000000e8bd6efb120309000e0001001f0000ff050005001200", 0x2e}], 0x1}, 0x0) [ 322.754341][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.761585][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.771751][ T8703] device bridge_slave_0 entered promiscuous mode [ 322.814562][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.821782][ T8703] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.831063][ T8703] device bridge_slave_1 entered promiscuous mode 07:55:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x5, 0x99e4, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) splice(r0, 0x0, r4, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005fbffffff0000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140003"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x1) [ 322.937089][ T8703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.980984][ T8703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.042313][ T8703] team0: Port device team_slave_0 added [ 323.053111][ T8703] team0: Port device team_slave_1 added [ 323.097270][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.104443][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.130996][ T8703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.145934][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.152967][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.179905][ T8703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.281845][ T8703] device hsr_slave_0 entered promiscuous mode [ 323.466506][ T8703] device hsr_slave_1 entered promiscuous mode [ 323.553455][ T8703] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.561178][ T8703] Cannot create hsr debugfs directory [ 323.852047][ T8703] netdevsim netdevsim1 netdevsim0: renamed from eth0 07:55:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000d4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={r5}) [ 323.897339][ T8703] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 323.973909][ T8703] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 324.020102][ T8703] netdevsim netdevsim1 netdevsim3: renamed from eth3 07:55:55 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0906, 0x80000001, [], @p_u8=&(0x7f0000000100)=0x40}}) [ 324.325536][ T8703] 8021q: adding VLAN 0 to HW filter on device bond0 07:55:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x5c, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x5}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'team_slave_0\x00'}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x7ff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0xffffffff}}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}, @NL80211_ATTR_TXQ_LIMIT={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200440c3}, 0x90) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_ROLE={0x8}]}}}}]}, 0x48}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) [ 324.391815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.402299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.444525][ T8703] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.490881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.500544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.509787][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.517031][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.526227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.535772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.544983][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.552161][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.659954][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.669612][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.680210][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.690762][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.700885][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.710897][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.721071][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.741261][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.769116][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.779379][ T2299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.799720][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.809204][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.827918][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.930373][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.938324][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.983795][ T8703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.052684][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.063833][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.188370][ T8703] device veth0_vlan entered promiscuous mode [ 325.196852][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.206210][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.231809][ T8703] device veth1_vlan entered promiscuous mode [ 325.256256][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.265393][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.274204][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.321751][ T8703] device veth0_macvtap entered promiscuous mode [ 325.337908][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 325.347125][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.356947][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.374367][ T8703] device veth1_macvtap entered promiscuous mode [ 325.404003][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.414648][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.427693][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.439340][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.448639][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.457804][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.467516][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.508117][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.522742][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.535922][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.548060][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.557927][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:55:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x113102) socketpair$unix(0x1, 0x20000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FP_MODE(0x2e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000003c0)={0x40000000003, @win={{0x1}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 07:55:57 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), 0x8) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = dup2(r4, r5) ioctl$TUNSETLINK(r6, 0x400454cd, 0x309) 07:55:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000400)={0x0, @bt={0x7, 0x0, 0x1, 0x1, 0x1, 0x10000, 0x4, 0x0, 0xfff, 0x80000001, 0x20, 0xfffffffa, 0x3, 0x0, 0x10, 0x42, {0x3, 0xfffffff7}, 0xff, 0x7f}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x26200, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r6, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r6, 0xc0286405, &(0x7f0000000100)={0xa6, 0x6, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x9, 0x10}) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4e20, 0x0, 0x4e20, 0x6, 0xa, 0x20, 0x80, 0x33, 0x0, r7}, {0x1fb, 0x1, 0x2, 0x0, 0x0, 0x18f3, 0x8, 0x80000001}, {0xfff, 0x7ff, 0x3, 0x4}, 0x5, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d6}, 0xc, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3503, 0x2, 0x0, 0x7, 0x9, 0x7, 0x80000001}}, 0xe8) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000180002000c00020000080000000000000800030001000000cd3b17"], 0x48}}, 0x0) 07:55:57 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000180647272"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000028002f0d000000000000000000000000e77af6a985889e655c6edfe0edf1ebff7d06", @ANYRES32=r7, @ANYBLOB="0000000000000000000000000a00010062617369630000000c0002000800010000000c000600050000000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440300000000270d0000000000000000000000000f66ede31da7f027bc50512841af33e6098a3c39733be1418e966b25ac6c9f9bad9b06f06c0185b8bcd6189e50f520d77fd635501bce6ba70ebf834a0e5edeffc032845b244df5f3ee0eaec54f732d203384d8092f4de1420502e1521007c76e98f88aed411110e54b3f428d807d85a7ba9d9fb8f1ecda8a6fc39f85c65219c08a6b0fc0162bad3bece95781dfa273732d99f1d9789caf88be039ea78da7de5d2c05ae0ff21c4fbbf28e163e067e82b8ed3226265c33936f07fd9478b0ea358bf88458383c7472b837f7d0ad9dfb4c57955e5feabefef84a363544fc84fc1c", @ANYRES32=r10, @ANYBLOB="0000000000000000000000000a00010062617369630000000c0002000800010000000c000600050000000000"], 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001340)={&(0x7f00000013c0)=ANY=[@ANYBLOB="a8080000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fedbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="a401028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400008000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000068210008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=0x0, @ANYBLOB="b40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4800028044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=0x0, @ANYBLOB="7c00028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000500000008000100", @ANYRES32=0x0, @ANYBLOB="1c0202803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040001010000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000101000008000600fb105ebec80983374345d6360f3ca226c4336f3e2f53b830d103a455992f292a39844e", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000100000008000100", @ANYRES32=0x0, @ANYBLOB="a400028064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000034000400fdff050105000000070008ff09000000070001f10800000006000605000100000500044002000000fbff079f040000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="c00002807c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000004c00040000ff030779000000001002041f000000080009a76200000020000002280000001b8740090000ffff00802081000100000200070509000000360804040100000009001ff7faffffff40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b801028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000100000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ffffff7f08000600", @ANYRES32=r4, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040009000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000008000008000600", @ANYRES32=r7, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400f7ffffff08000600", @ANYRES32=r10, @ANYBLOB], 0x8a8}, 0x1, 0x0, 0x0, 0x80}, 0x8811) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, "3146310c1760f62db86b5cd0d019369300"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 07:55:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000000)=0x9) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x29}, 'port1\x00', 0x1b, 0x50000, 0x9, 0x7fffffff, 0x0, 0x5, 0xef, 0x0, 0x1, 0x8}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255, 0x0, 0x40}, 0x9c) [ 326.587121][ T8976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.618393][ T8977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:55:58 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={0x0}, 0x4900, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x20020800) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a03000051d70000000000000040010900010073797a3000"/44], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0xba8831d54a4ff7f7, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffdffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 326.877739][ C0] sd 0:0:1:0: [sg0] tag#5845 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 326.888405][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB: Test Unit Ready [ 326.895290][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.905103][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.914898][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.924749][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.934549][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.944347][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.954139][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.963932][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.973792][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.983591][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.993382][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.003181][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.012967][ C0] sd 0:0:1:0: [sg0] tag#5845 CDB[c0]: 00 00 00 00 00 00 00 00 [ 327.052656][ C0] hrtimer: interrupt took 91873 ns [ 327.084833][ T8984] IPVS: ftp: loaded support on port[0] = 21 07:55:58 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r2, 0x0, 0x0) keyctl$read(0xb, r2, &(0x7f0000000100)=""/127, 0x7f) ptrace$cont(0x7, r1, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x109400) ioprio_set$pid(0x0, r1, 0x4004) r3 = syz_open_procfs(r1, &(0x7f0000000040)='fdinfo\x00') r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x1, 0x0) sendfile(r4, r3, 0x0, 0x61) [ 327.478862][ T8985] IPVS: ftp: loaded support on port[0] = 21 [ 327.495362][ T8984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:55:59 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) shutdown(r0, 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0x34000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000000c0)=@isdn, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/63, 0x3f}, {&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f0000000300)=""/177, 0xb1}, {&(0x7f00000003c0)=""/39, 0x27}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/33, 0x21}, {&(0x7f0000000540)=""/67, 0x43}], 0x9, &(0x7f0000000680)=""/138, 0x8a}, 0x2}], 0x1, 0x12000, &(0x7f0000000780)={0x77359400}) [ 327.613007][ T7] tipc: TX() has been purged, node left! 07:55:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) fcntl$setownex(r5, 0xf, &(0x7f0000000100)={0x0, r6}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000140)={0xf, 0x4, 0x4}) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000), 0x0, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) 07:55:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x24, r4, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x8, 0x9}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xfe, 0x9}}]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x8050) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vcs\x00', 0x7b9540, 0x0) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000001480)=0x1, 0x4) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f0000001400)={&(0x7f0000001000/0x1000)=nil, 0x80000001, 0x4, 0x40, &(0x7f0000000000/0x1000)=nil, 0x1ff}) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000013c0)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001600)=ANY=[@ANYBLOB="8561646600000000000000000000000002000000000000000100000000000000856146670000000001000000000000000200000000002600000000004982852a62730f00"/86], &(0x7f0000000300)={0x0, 0x20, 0x40}}}], 0x1000, 0x0, &(0x7f00000003c0)="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"}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000128000000000000003976ea661576870000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="1400030062617461647630000000000000000000"], 0x3c}}, 0x0) 07:55:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x100000001, 0x8080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@RTM_NEWNSID={0x44, 0x58, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_PID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_FD={0x8, 0x3, r1}, @NETNSA_FD={0x8, 0x3, r2}, @NETNSA_FD={0x8, 0x3, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008c81}, 0x20000010) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x8800) r4 = open$dir(&(0x7f00000000c0)='.\x00', 0x81, 0x0) faccessat(r4, &(0x7f0000000040)='./file0\x00', 0x5) 07:56:00 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x82\x8f\xc4\x04\xe8\xb55\xf6\x18\xfc!S\x86\xe3\x8c\xbe>\xb4\xfa\x81\x14\x00\x83X\xe7\x8b0\xad\x00\xb8\xa9h\xf9FN\x93\x0f_\x97\x14\xf0v\xb4\x8f\xe0&7\xc4k\x1esC\xd3\x81\xc6,.\x8b\xa20\x8e\x90\x10\x14\xb4\x05d\v\xd5zb\x1am\x1f\xd8\xe8:\xc8\xdc\x92\xb1\xb8\xf0\x81\x9a\xdd\x89m8\x16f]{.B\xc0\xde\x9dn\x1a\xf0uX\x1av<]\x00\xca\xbc\xdaw\xbf)o]\xfd\xb1\xc2\xcf B\xe9\xe1\x9f\xfa\'K,/y\x00\x04\x93\xdc\xf1\x04\x1e+{x\x06G\xd8\xe7\xd7\xc0\xee\xc6\xb1P\x1e\x04\xdb\xe2\x91H\xef\xfaJ\xcb,\x0e\x0f\xe4 \xa3f\xbb\x02;qH/\xa4\xc3\xbdG\x87\x0eN\xd44g\x83\v\xe0\b\x00\x00\x00\x00\x00\x00\x00\"\xb8\x91l!\x86', 0x3) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000004570035f4c38422a3bc8220"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3f, 0x420000) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @initdev, @remote}, &(0x7f00000001c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') 07:56:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="128028000100736974000900444bde741a00"/29, @ANYRES32=r3, @ANYBLOB="06000f000200000006001000c6e40000"], 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 328.904323][ T9061] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.279061][ T9062] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:56:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0e7ac70f6398f86e8a5c9b0bb21bc7987572f01b49bbc1fa18c43568b007fb706030918b28f8d309f77000000010001f071286be6851a3dd2e6c46c76517c93855c27c5e1e3098cc44fcb4fb77887d10314e1f10e5cbbba097377e9517", @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b00d700000005001700000000000c008f00030000000000000008000a00b4f118eb25d9b87163", @ANYRES32=0x0, @ANYBLOB="6b4062da67995ec6e70a032626088ddf0795ef52126fdf16e3b988755c811321eca6283bfc51b299b9626f75d983809d9cd9463b1dcd4589f81fd217b3b7aa135af634457e23662666ad00840a92cc06ce235f72a7dda2c0180199a36901f50095b4ce2c23da7f9aa040fd1157468be93ed058b7355fc600000000a5b3918e14a595729848b7a4f9d047aeb6e8faf8d1929bbe9079fa3117d31ec6c5830c334fc733fd936306adc4363d470df27819"], 0x70}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x22, 0x20}]}}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) close(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDSKBMODE(r8, 0x4b45, &(0x7f0000000440)=0x1) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x20000000, 0x5, {r5, r6/1000+60000}, {0x5, 0x8, 0x7, 0x45, 0x0, 0x7, "fe9c77aa"}, 0x2, 0x5, @planes=&(0x7f00000002c0)={0x7f, 0x3ff, @mem_offset=0x210, 0x5}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r9, 0x4040534e, &(0x7f00000003c0)={0x40, @time={0x5, 0x7}, 0x4, {0x7, 0xed}, 0x7, 0x2, 0x7f}) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x50}}, 0x0) [ 329.413810][ T9066] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 329.429533][ T9066] device gretap0 entered promiscuous mode [ 329.436118][ T9066] device macvlan2 entered promiscuous mode [ 329.768852][ T9073] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 329.785237][ T9073] device macvlan2 entered promiscuous mode [ 329.878711][ T7] tipc: TX() has been purged, node left! 07:56:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) creat(0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x3, @loopback, 0xa}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x4, 0x0, 0x0, 0x316}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0x75b3}, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}, 0x0, 0x4, 0x0, 0x0, 0x316}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r6, 0x8, 0xc39918bb8e32a2d9}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 07:56:01 executing program 1: clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0xf0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8, 0x8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x4006c1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000540), &(0x7f00000005c0)=0x6e) sendto(r2, &(0x7f0000000480)="1bfb7082cc62b90d0f10ae44bd3c45cb289f14d7d480bb70a54c834ebcd116566acddf2da845725e64ec5999cf27eb4676b776a4954b5a98f11d52b298a1f8a15a7f8a81eee836a2c94eb5ebaf07a8ba2aae9fd922ef8af4e3a66fd8e464f1adfdad66bac66b8780480020846946a0426d7b65fb67a3359e0660cb8fbda8b01bbec8", 0x82, 0x10, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x84, 0x1, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x400}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd}}, @NFQA_CT={0x40, 0xb, 0x0, 0x1, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10001}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x17}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfd}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4840}, 0x8800) [ 330.575731][ T9085] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 330.585618][ T9085] xt_CT: You must specify a L4 protocol and not use inversions on it 07:56:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10d, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 07:56:02 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0x100) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 07:56:02 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0x100) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 07:56:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0xffffffff, 0x9, 0x30bc, 0x8000, 0x45e2, 0x101, 0x0, 0x1, 0x8, 0x4, 0x1, 0x7, 0xa0000, 0xcafcfed, 0xfffffffffffffe01], 0x100000, 0x1005}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRESOCT=r3, @ANYRES32=r2, @ANYBLOB="00000000000000002800120009000100766574683f9c2dc9bcd9ab4cfdc39f96d52b8a3ea400e3875b34dbfc56312b453f192729e2b56883454b859097bc412c50987f83161899b8bc991f7ebaa0571a9a37565d646f486816aa165ed00622bedc45269e6f6ad44dc1c31cefa54a0e1739aeb8f0dadf872090873054e07e86bf4d205de99edf05fa42f2f7e034afb15fdb219cd50f50a139be41e628db106f674eefb3e173dac5b8b0c78441feb2d867f5655d6a1addbc89ee114d907b653e9f3be27c7c0b6309659644a8abc79648f8e7df972237a0d4fbcd903ad41c03b1e8b260f87dea7639f80dd0fd230948b220747d3a4aaf0e5dde23afdee6f3b675b3949f3b0e6a562967ca279c2e681a6fc46d874d602b1ade9321861bbbf10bf5063758fb69cbb518d9d23471a9528df747bf"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x503202, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000280)=0x3) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="6c0000001300000228bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="008000000400006434724f00d53702a2740dfed0e2354f0005f856af16ab1bce3f6009285f57001000800000001400030076657468315f746f70626174616476001c002b80080001000000", @ANYRES32=r4, @ANYBLOB='\b\x00\b\x00', @ANYBLOB="97bfd01b8f016211061684797b8a18c445b1b0ccf99528f69d651e01e7ec7661d6eeb7c16e714ac43c031507a980f5fc5016937ac98a98715dd57dcf3aff234f441f5bb67d0bdc9c94389c1022a95f1a814a5baa22260ec452f6b53efb61f58cf7ecfa340373d74658b6d2f61d0f518dee", @ANYRESDEC, @ANYRES32=r0, @ANYRESDEC], 0x6c}}, 0x5) 07:56:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) accept$phonet_pipe(r2, &(0x7f0000000040), &(0x7f0000000200)=0xa) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000000c0)={r4, 0x1, r1, 0x601e}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', 'net/snmp\x00'}, &(0x7f0000000080), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000180)=""/100, 0x64}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0) 07:56:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="500100001090f740249400000000000000000000183501f7869d566e8fdc4e740699025a55a17b9b7a975d06e132cea9ebf6b28787a0d40cde9468fcc28fe028e45309ce525539998fb32d5358d796dc81a5dfa100e8dcbb4911d910e8942dc885a7afa7f64ddc010d4c2e2e560e38385a7cab9960310d297a48379a679686b2f7201ff5ef8c846a912a0df34c5f7e13b2018e3f1fa3d3290928c009ba19005cf467d6daad98372dc3e96250e4231988edc009aaea0d7ee5a7e4817f68bd6438f87efbe6722abbc7017d00"/218, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100020002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d0004651a643ba1d864dc423db53c56eb2b04361992d76d9b57a78d0d77e9080000000000000064516012857d44"], 0x200}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16=0x0, @ANYBLOB="000800000000000000002f0000000e33f249ae96b4f1b37673696d0000000f0002006e657464657673696d3000001c008200736f75726365"], 0x50}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000300)={0x1, 0x4, 0x4, {0xb, @sdr={0x41416770, 0xaf}}, 0x1c000000}) sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x20000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) io_setup(0x2, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) rmdir(0x0) 07:56:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x30) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) clone3(&(0x7f0000000700)={0x23010000, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080), {0x3e}, &(0x7f0000000200)=""/11, 0xb, &(0x7f0000000240), &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0x0, 0x0], 0x6}, 0x58) waitid(0x2, r4, &(0x7f0000000780), 0x4, &(0x7f0000000800)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) sendmsg$alg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)="ad5da5756f08b5fbad0ed65ebe9f74b9cc32d28f5d58c5e05b68f42dac1548372c77d9ec9f612be9cac3870ebb6de96bd909f660f756324782262baed52f6f55c040481936b77b579562f75f379fb606a88ee4865375f210476f63a54642c651c8b75ef300ef657ffb799eb9f6c35187a5b786f29587899c428c2509287dd9a66d5b4e89d97c173b8ff904158d242c29bed2b1d66eba1fe8580aa63edc8a1f203d9f1c6e411aee1f3d44", 0xaa}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f0000000240)="7e1cdd38901f288b1bcb225acc61f86469fee11e37e58bab82c9c844134f0c622a2e918d63a6e2a4f0907b1974e681ae2dc41f16bade5d4668d6ef2b6e0211405979bddf6dc7a0903c41a1", 0x55}], 0x3, &(0x7f00000022c0)=[@assoc={0x18, 0x117, 0x4, 0x3ff}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0xa, 0x117, 0x2, 0x3e, "0c41e0de1437dad17efcac7b5576c05501a7029f8dea57653641d13744acaf16902af742757721670d92636258e24cf25e34f7a87eb3ab0b059c5fc6db27"}, @assoc={0xfffffffffffffe69, 0x117, 0x4, 0x7}], 0x10a0, 0x48060}, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000000)={0x1, @pix_mp={0x1ff, 0x8, 0x38414761, 0x2, 0x2, [{0x7, 0x8694}, {0x3, 0xe49}, {0x200000, 0x401}, {0xfb, 0x8}, {0x39c, 0x2}, {0xd93, 0x9}, {0x9, 0x28}, {0xb76a}], 0x2, 0x0, 0x6, 0x1, 0x5}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0xa0, 0xa0, 0x2b8, 0xa0, 0xa0, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'bond_slave_0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'bond0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 07:56:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a0001008b7863616e00000004000280050003002e000000"], 0x3c}}, 0x0) 07:56:03 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500002000000000c2ec91af174c1df3ffffffff0000883e000c907801c10000b7b8b135cbb194128c26e1550cd4212a979db46b10c67af65ae1969ed1b4cf932244c6640dc554cfe71ef5a2850c66085288b92d4a667bbec39d00000000000000eb4dc2f9d7726b0c83db309c4eb49cb643b4b1f4bd6096df1e463ed2b5a6f4fb7d4b5ef65d4ef5bd47f80ccf16ccfc126806223063f9973b5ee4a00d6136dd95873f39f03464"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x1}, {0x0, 0x10001}]}, 0xfffffffffffffd51, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="542f36b3838b7fe8ff314e6d0e002ff088e376808fdd0b828233597409c90df511", @ANYRES64, @ANYBLOB="e6c91032814e7bcae15ee81225456b639eea8833656d7f043420eb99eb918b9a2f51000510d1abe7c7076d48fcfff2601e61c5004fcd7ea5f6a2e74e411532e15df372c31778666944d19dc7dea2e121d198ffbcca2480efea24c5196dcb629ff62851423685a589ed1267f0573573bdc860636bf285794728029f171e413deeae2a469f42e93a1134cca4e20106f001198d4ae290d81a308981c0793f7734a97ee0f5a3431e74361947593d6a4fb3c3728483dc9bc54a3e965570650bb42434a215ea475d237926223d75fcd2722220f8c50646531aa3f501352be050d848a41c4614093eb0a47e260342307bde584538c57507e7de", @ANYRES16=r2, @ANYBLOB="2742597f664efbbf1837aac371638bb5df920fbf36bb0d8cfc6de0c8310c5cd1af61de87dcce55f13f007bceef5091e0fde90d5f10f45f7424e29c29"], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) fsetxattr$security_capability(r3, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x40000000, 0xfffffffd}, {0x4}]}, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x20, 0x70bd28, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000055}, 0x4004801) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2c0100, 0x0) 07:56:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x7, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:56:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@raw=[@alu={0x4, 0x0, 0x7, 0x7, 0x6, 0x30, 0x4}, @jmp={0x5, 0x1, 0x5, 0x6, 0xe5030948004f383f, 0x18, 0x10}, @call={0x85, 0x0, 0x0, 0x1d}, @exit], &(0x7f0000000040)='syzkaller\x00', 0xffffffff, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe49, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000080)=0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000140)=0x1e) 07:56:04 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x4, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1582390000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0ffe45c215c7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945fc99a74220076538b0926f0d927472ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063fec60cb274e00da6e7bf00a8bc4d070c125bad7c18b8e95971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000002c0)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000800) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r1, 0x0) r4 = socket$inet6(0xa, 0x80008, 0x20000000) r5 = socket$netlink(0x10, 0x3, 0x5) r6 = dup(r5) getsockopt$netlink(r6, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xe27c4dfcfe8ec82b) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f00000000c0)) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) 07:56:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4138ae84, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "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", "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"}) dup2(r5, r4) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r6, 0x10, &(0x7f0000000000)={0xffffffff}) [ 333.053722][ T9150] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 333.081044][ T9149] IPVS: ftp: loaded support on port[0] = 21 07:56:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x9c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x1}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x80}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x81}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x2}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xb2}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @multicast1}}}]}]}, 0x9c}}, 0x81) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)=0xf2d) 07:56:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10010, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) pipe2$9p(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = dup(r0) io_submit(0x0, 0xa, &(0x7f0000000980)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f0000000080)="93086bf0bbf4beca09f18686f34fc75f6e9d00000000000000009e35d28da695564be19ef641659b3a35616cb637ac516a962aa3dccf3efb9ac61d61215e6a93cc4f0c032eeb3d45cf8f1c6624ba30e0d9db5df61d66cf00d754c89112ae43c091ad6a84a0d822110126ceec9017d9eb3bb05ae0b1f47f19257bd671a5427e9000000000000000", 0x87, 0x9}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x80f6, r0, &(0x7f00000001c0)="1a9ef8e0ea85dbf72c40d4a657057f1221e5ec60e332c4e286450cfeb30ffd97bccc5a8f390d80914622b412e2bfdb0f4893374dced937123d18e0", 0x3b, 0x100000001, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0xff, r1, &(0x7f0000000240)="04378703b38f2fbf9866ef840f4b3f5080ba841d1e9573f6dff951534a03ce6c0ef898da1d1c3980ef53669d65a16e3e4da5205adc6afbaed75f05a217e471a02a9931ff23cfc4b0e0e163d642a0549259a8d3bea79507001a2c54b82849c1d06c054fec27029091e944d9ad7c142f70178570f5786ab8878735", 0x7a, 0x8, 0x0, 0x2, r5}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x3ff, 0xffffffffffffffff, &(0x7f0000000300)="bd2c0a27d14f957890ba908c5d0a866d010ae5c602bded32f15414", 0x1b, 0x3, 0x0, 0x1, r1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0xfff7, r1, &(0x7f0000000380)="90abc39484086fe77a610153170155471f7d01c5b7c01cce6835a242a26b7bcfd847bdbd404963270caf78ee084fb494fc5f0636abbd0b604599474c4fdc5038a5c69c70d45b7e117783be58bab0dd4222b865b2f93c8a154e0df6803b4d7fc29f17ad6e27999e6d047450b12a7463f9efa673a6d960d334da5f23", 0x7b, 0x0, 0x0, 0x3, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x4c77, r1, &(0x7f0000000440)="b64e13675d6742ca2a4c8bb6854e5c22fd67c9c2d940", 0x16, 0x5090}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0x4a43, 0xffffffffffffffff, &(0x7f0000000500)="238100a0e4d0773c59e1eb40c6d76b76d9c9a4a0a1a9f57288d7c58d6674fe1df60982b62044340c29ed5333265b1433e3ec3396bf3a6b3612e9998a112083169ad0e2df56aab6dc7c0c5df1b01ce4358ea7ea564680138afbd0061f43acc212472c45e1eeff58407117a8d552f5ec14d7d6482c52a663c98c0024062c79fb00f201c0776fbe8f8813f288375c1ae62bc1a34bb7c2d1aca955aeb2e32eb7badb841db0557e80d81ed1c36db2e1b52b989f4179a36d12404bc95015edf138267c34ec474f4278c77a947f9cd6c79cd27e89a46255c3f484133d084b8acf76d909164a362730cb423be9c22bed3140", 0xee, 0xffffffffffffffc1, 0x0, 0x403d1e1ccb3d8b79}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f0000000640)="ed9217b3c92d6b721e2bd8e3e6adaa68e9da9dbe76f47f6c56d0e3a12ff79cdd174f1aafcbc2ce459609c7a53bd8ee2c18aa9565da90f3407603913ac6060012f0ec581a2575482272f5c75df14e61588c663675b991f56db97e202b03284e5c2b0283ecb4f559704e91046786c7023329741df2e82a3f63014a", 0x7a, 0x401}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0x7, r3, &(0x7f0000000780)="db845822eec969055169aa5d41308be515f87d3bac9960a29b8a60f34c3861911e4f1eb13b4d56f660eeea79d784a6f86462a3df310ab82083acf405b7f3460098792098c2f99ba199f23d60024bcc0133d539fd736e41dba7b23ce6780ad05c98f352", 0x63, 0x8, 0x0, 0x0, r4}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000840)="0c3406d69dfd1304f94c3811047dc2aa8ec03e40308bf5e944b59b1dfb2d7f16bb742059f5142f3b637f06ea46c12215379560d2fa5a0f74c790c38af3cdf489a27571bd3b985dc0124e1c032f0a1acee06ac9255a91dfbff94a7d8ce7227d729692ce87110e6b71c4896b65652a641117ff0a7927d5b0968ab9721b524f79579b253a6b5066f86342b31655ad6011979b3f080a04682c318d68c816e326f35ea11849f7af4bc7a1b4f055a4d67a09cefbfaf189e28869647a6b29f4f9c4aee8b85590426624a035ecc36a95f2ed6b832e29bd3ba39563a15d964cfc2c689f1c69379610", 0xe4, 0x2, 0x0, 0x2, r5}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010fc0004000000000200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000a00ff"], 0x3c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) 07:56:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x1}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'batadv_slave_1\x00', 0x1ff}) syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @timestamp={0x11, 0x11}}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'syz_tun\x00'}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 334.137503][ T9153] IPVS: ftp: loaded support on port[0] = 21 07:56:06 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000340)=0x10000, 0x4) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) mq_timedreceive(r5, &(0x7f0000000280)=""/103, 0x67, 0x81, &(0x7f0000000300)={0x0, 0x3938700}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) fgetxattr(r4, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f00000001c0)=""/155, 0x9b) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r6}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)={r3, r1}) 07:56:06 executing program 1: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) unshare(0x4e060200) socket$nl_netfilter(0x10, 0x3, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 335.388786][ C0] sd 0:0:1:0: [sg0] tag#5846 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 335.399434][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB: Test Unit Ready [ 335.406200][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.416057][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.425855][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.435690][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.445477][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.455265][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.465057][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.474827][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.484609][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.494389][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.504194][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.513977][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.523761][ C0] sd 0:0:1:0: [sg0] tag#5846 CDB[c0]: 00 00 00 00 00 00 00 00 [ 335.614401][ T9219] IPVS: ftp: loaded support on port[0] = 21 [ 336.302293][ T902] tipc: TX() has been purged, node left! 07:56:07 executing program 2: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0x7fffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x6, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='timerslack_ns\x00') sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x1, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0xc044}, 0x4005) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000200)={0x0, 'caif0\x00', {0x2}, 0x9}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfd, 0x0, 0x7, 0xff, 0xffffffffffff6a76, 0x2, 0x3e, 0x1, 0x1b5, 0x38, 0x3e6, 0x57a3, 0xae0, 0x20, 0x2, 0x9, 0x0, 0x80}, [{0x3, 0x3f, 0x400, 0x8, 0xfffffff8, 0x8000, 0xff, 0x3ff}, {0x7, 0x5, 0x2, 0xf139, 0xffff, 0x7, 0x297daf59}], "7d7c73a45030decdbfe8112b3c4c334daf4d20bb950c0e6687c11d94dc202d9ad54573fdaa7d6dd36bd24bcc930d49c01d3b06ad6b058111744bce50a1d03c04018a521d558965419d0842bf63cfb9a5ef9831540b94e44437aa0874314d14280cc4e28f46173460a62ad79d8c43f73d4883214b4ca304ef0604b3a05c4c746edbe120e3127043d3e8db14b6611924", [[], [], []]}, 0x407) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000700), &(0x7f0000000740)=0xe) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000780)='/dev/bsg\x00', 0x40100, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r6, 0x4140, 0x0) pipe2(&(0x7f00000007c0), 0x80400) r7 = socket$inet_sctp(0x2, 0x1, 0x84) write$binfmt_elf64(r7, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0xff, 0x8, 0x40, 0x4, 0x2, 0x3e, 0x10001, 0x1cc, 0x40, 0x36, 0x6, 0x8000, 0x38, 0x2, 0xf8, 0xfff, 0x5}, [{0x2, 0x9, 0x7, 0x3, 0x6, 0x1, 0x2, 0x1}, {0x6, 0xd62, 0x7fffffff, 0xadd0, 0x9, 0x12, 0x80000001, 0x8}], "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", [[], [], []]}, 0x13b0) lsetxattr$trusted_overlay_opaque(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)='trusted.overlay.opaque\x00', &(0x7f0000001c40)='y\x00', 0x2, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000001cc0)={0x8, 0x5, [0x7fff, 0x8, 0x9, 0xfff7, 0x3ff], 0x9}) 07:56:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) connect$caif(r0, &(0x7f0000000000)=@dbg={0x25, 0x20, 0x9}, 0x18) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x80047455, 0x0) [ 336.967146][ C1] sd 0:0:1:0: [sg0] tag#5847 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 336.977787][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB: Test Unit Ready [ 336.984574][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.994400][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.004228][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.014021][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.023838][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.033635][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.043440][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.053239][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.063042][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.072882][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.082695][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.092489][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.102289][ C1] sd 0:0:1:0: [sg0] tag#5847 CDB[c0]: 00 00 00 00 00 00 00 00 [ 337.109902][ T9244] IPVS: ftp: loaded support on port[0] = 21 [ 337.199956][ T9219] IPVS: ftp: loaded support on port[0] = 21 [ 337.410106][ T9248] IPVS: ftp: loaded support on port[0] = 21 [ 338.050171][ T9248] chnl_net:caif_netlink_parms(): no params data found [ 338.255844][ T9248] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.264045][ T9248] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.273377][ T9248] device bridge_slave_0 entered promiscuous mode [ 338.320315][ T9248] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.327797][ T9248] bridge0: port 2(bridge_slave_1) entered disabled state 07:56:09 executing program 1: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) unshare(0x4e060200) socket$nl_netfilter(0x10, 0x3, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 338.362492][ T9248] device bridge_slave_1 entered promiscuous mode [ 338.522171][ T9248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.561895][ C0] sd 0:0:1:0: [sg0] tag#5848 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 338.572504][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB: Test Unit Ready [ 338.579121][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.588979][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.596914][ T9248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.598751][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.617504][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.627305][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.637109][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.646903][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.656710][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.666497][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.676279][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.686065][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.695839][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.705614][ C0] sd 0:0:1:0: [sg0] tag#5848 CDB[c0]: 00 00 00 00 00 00 00 00 [ 338.763491][ T9248] team0: Port device team_slave_0 added [ 338.779789][ T9248] team0: Port device team_slave_1 added [ 338.786718][ T9422] IPVS: ftp: loaded support on port[0] = 21 [ 338.922958][ T9248] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.930006][ T9248] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.956172][ T9248] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.343364][ T9245] IPVS: ftp: loaded support on port[0] = 21 [ 339.358854][ T9248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.366053][ T9248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.392463][ T9248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.757426][ T9248] device hsr_slave_0 entered promiscuous mode [ 339.816458][ T9248] device hsr_slave_1 entered promiscuous mode [ 339.861747][ T9248] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.869470][ T9248] Cannot create hsr debugfs directory [ 340.426427][ T902] tipc: TX() has been purged, node left! [ 340.444740][ T9248] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 340.473540][ T902] tipc: TX() has been purged, node left! [ 340.489551][ T902] tipc: TX() has been purged, node left! [ 340.497685][ T9248] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 340.541116][ T9248] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 340.587580][ T9248] netdevsim netdevsim2 netdevsim3: renamed from eth3 07:56:12 executing program 1: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) unshare(0x4e060200) socket$nl_netfilter(0x10, 0x3, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 341.007215][ C0] sd 0:0:1:0: [sg0] tag#5849 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 341.017892][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB: Test Unit Ready [ 341.024678][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.034509][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.044275][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:56:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x4001, 0x101) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/hwrng\x00', 0x6028c0, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x6002, 0x0) io_submit(0x0, 0x5, &(0x7f00000016c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x4, r1, &(0x7f0000000040)="6a2299a685e3f7609448925b7d61397efc192e489f22219e5c464ae3caff15d52cb5839a", 0x24, 0x4f5, 0x0, 0x0, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xffaf, r3, &(0x7f0000000300)="775594ae58daddc2131742c76515ca503e1f65d02f15de79fcd6101fcb142270c24f5b477987f620f5f1abfeec9d214c31d63766507c988bf3fe51ff355452a42dc3d14c9861173e5fe6e294afac2604be099833714b8a364ae62e9de8e20624bda1f9a9be3bc4f25dabf3ce36221f23206eca9e530256291d1097fd7576b38167c5e27e0b9cfcd394525a7bcd686af751eb6a54670a1b732a74c7c79f82c6af96f42f2eea0fc99291462f460bd64371e5cc60d082ee", 0xb6, 0x0, 0x0, 0x2, r4}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000440)="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", 0x1000, 0xdb, 0x0, 0x0, r5}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f0000001480)="5c4bf4a831324d3655be250bca8adb87e4a86ecccd45439c4c97fd8d662c763bc46ab2df", 0x24, 0x80, 0x0, 0x1, r6}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3, 0x6da, r0, &(0x7f0000001540)="07dea4025baf86960b4b75539e99f9a4c797f7423fc0ac5fdbafa41fbe4948ae48b2cbac17dff338d48d864099c21d2d74dbd9c45c61116e5eb80f3bdb112c788e1ddbf2363f4eff21817371bcc4773db6ed6c196a9b60ab7c16acf0173b90650f59ccfb7bbfe8a0a3375bf3d8230bf465928a61a9cdd3bf2a27c2f8048b4ceeec25fab29076b321cbfd8074b529587df9c307d5323c31c920c14f6d1e912ff337ac835437adf47cfa754f1dd024420a2af251469de62bad20e52eb6c74e095830ab3e8d0b8665cc8fd77cd0e7fabd8f8ed2f9b23251ee8de036bf8a10e1876c869090d69b06a5c455", 0xe9, 0x7ff, 0x0, 0x0, r7}]) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@generic={0x0, "ddcb438c6bedeab1b75c666c23ae734f019009890227e1066db4480f600aa7885cb62c33c452ba20379e46a2407b12e702ff6d7f1db86c4ca8e68af669711d54e9fd56d5f28e3eb0c511fd27582eeb96bc157ef7ad33d74522c7eb1e3b81a41aa550b66bc9464eab768684e77953c2bd0d9746756846a53e2cab5cddd2b0"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001700)="ce37d14d64c1f3337e89feff129f00d0c64e487944dbd47638d6e6d63e27e053c7c0a29ab3290199d40736edcfb21b9244e6d51339f84e4b5b295be7038813b5b8ceb052b382086e0fdba3695923144f371c2a963d49ff5fbdf77a2894117ab02eaed6918ebc86ecb7d8c456ca5a102f9a04", 0x72}, {&(0x7f0000000180)="d429c9b6523d973d66159271cace094357fc59017232e2738d55c67fc64332a1a5786a66c35ace0f76ea1aeb89fb43bccbbc8e539173479b3f0714c31bb505b3df2825403a9a1b9d688c42c0e668432d8b9966a82ee07bc117ecb9e57fc43bb6b479b47e9ab219d42c476281f25e8b4a463f109c63b634d56192614093d265a759ddd6fc4fe7ab06f213680d5f5c304187eeddc6982a75254552b765843dcce813194f047339", 0xa6}], 0x2}, 0x0) [ 341.054122][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.064020][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.073795][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.083603][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.093390][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.103181][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.112965][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.122764][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.132559][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.142336][ C0] sd 0:0:1:0: [sg0] tag#5849 CDB[c0]: 00 00 00 00 00 00 00 00 [ 341.206234][ T9248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.262465][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.271361][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.321417][ T9248] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.377886][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.387597][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.396805][ T9064] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.404137][ T9064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.561209][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.570181][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.580154][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.589993][ T8822] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.597313][ T8822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.606356][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.826118][ T9248] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.836964][ T9248] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.858539][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.871943][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.882233][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.892528][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.902934][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.913054][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.922490][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.933347][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.943978][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.213772][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.223437][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.324737][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.335629][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.371931][ T9248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.448979][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.459345][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.532299][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.541887][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.566508][ T9248] device veth0_vlan entered promiscuous mode [ 342.599695][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.608953][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.625884][ T9248] device veth1_vlan entered promiscuous mode [ 342.735896][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.745351][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.754556][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.764311][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.796016][ T9248] device veth0_macvtap entered promiscuous mode 07:56:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={&(0x7f0000000180)="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", &(0x7f0000001180)=""/111, &(0x7f0000001200)="c3e5371764677a0d09e09897a3b200ac3af01c68a6a9c2645b4b9a1e721374ae875cd9d02b776db13ee676cae34aeaf7844b9745c28496086b41f601564694bb47de1d6c4a72b35b35d08f30e5102cf180633b43a20805438e430e638b5892daa973ff843782acd6cc956fb98adf7c10fd8a6ef46758", &(0x7f0000001280)="732bf583", 0x5, r1, 0x4}, 0x38) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f0000000040)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r2, 0x0) mbind(&(0x7f0000119000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000140), 0x80, 0x0) [ 342.845754][ T9248] device veth1_macvtap entered promiscuous mode [ 342.920855][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.931405][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.941398][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.951969][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.965505][ T9248] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.979475][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.988950][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.998211][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.008445][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.198398][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.209170][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.219249][ T9248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.230130][ T9248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:56:14 executing program 1: umount2(&(0x7f0000000400)='./file0\x00', 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000280)={0x4, 0x2, 0x1, @remote, 'bridge0\x00'}) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7, 0x0, 0x4f, 0x80, 0x0, 0x5, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a8, 0x4, @perf_bp={&(0x7f0000000300), 0x8}, 0x1100, 0x0, 0x48b, 0x3, 0x20, 0xfff, 0x1ff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000100)=""/247, &(0x7f0000000200)=0xf7) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000003c0)=0x1e, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000240)=0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f00000002c0)='./file0\x00', 0x1100001a1043, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::]:02>6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 343.243660][ T9248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.261338][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.271435][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:56:14 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8001, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000580), 0x9}, 0x800, 0x3, 0x0, 0x0, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0xa) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="82ec2d4d935a4b8a8341a5a35316720b2f21ca3d53f86766189a37577d23f80403bb51876c029f5650d697acff362aefd9ce0397fbb94c988331b07fa3b62b94f74bcddee8c1055c186ef06e2e7c3ce2ed48187063030ffaa409e98deb4cf128358d5461349c0337e7de92445299b4e65851fdf5e107f6de0ada3f0a268e260cd50f94c26c45435905a4dbf6a1cb1e4751eb1f00"], 0x1c2) r0 = open(0x0, 0x44200, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x800, 0x3f, &(0x7f00000004c0)="f201b20e81d7667c7028f27f49af58d49073ebe87a47813232975b306312d17badc6b3f6f2d52e21f44a415847fffc5774e11b9e48d1ca55afcdf03f0742ab2a4695ed8e03a09d48bf9b5969e87338e2cbf4b2e21881bb3ef6639b5da14cf2244e698c33e3ac80cb60e78b89e295cae241c9ce67aa5c2477a35bfeb3a479313a2897ec010c38118218d52743662f29ffea00445eb736a500d875c06b28268639120dab7becd90ddf6654f4599dbbb7379cf052e55099a4570bcc"}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0xffffff30) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x80082, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000200)={0x6, 0x4}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/ipc\x00') 07:56:15 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x68001) clone(0x100c000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045503, &(0x7f00000002c0)={0x1, 0x1}) 07:56:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x300, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40001) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a00400300000000000000000800020000000000", 0x24) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x200000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x1}, {0x1}]}, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000180647272"], 0x2c}}, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000200)={r6, 0x1, 0x6, @random="b94c35d9b1eb"}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f0000000180)) [ 344.418224][ T9586] Unknown ioctl -2144318107 07:56:16 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0x1, [0x1c]}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000002c0)={0x0, 0x1c}) socket(0x0, 0x0, 0x0) socket(0x1, 0x1, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8000) 07:56:16 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="2da9f6e4d0c2a609eb266839175af3e232c255f6d288c606547b3f5e762c2ca059a63026fde5db0000000034f9b744f338ba13003bf7e793d96ed93c428aab559d3c980affab2f431b2f8ad4bce1b572dce54b351af90e612468911206f4131da6cfafb114830545c2f11d"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) [ 344.645144][ T9590] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 344.655757][ T9590] xt_CT: You must specify a L4 protocol and not use inversions on it 07:56:16 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/34, 0x22}], 0x1, 0x1fde000000000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000097f4ec359ce743cb70d86706cf71fdb61c527c3d97da3970f1846aa467a427107821df59abf29fee2a884366d52660966eb4120ad4aa721b45c2a0a1d3e3ebe2b6dd5d8e3c9b2be47ccb360d5e837f82", @ANYRESOCT, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000e3ff07009a000100d20bd1cc7e91988b00006fb9cf8a45206b3523f9c38de87b000000000006000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000088000200e50000000800020029040000080002000002000004000380240005800c000280080003000300000014000280080002009d010000080002000600ffffffffffffffe70000000000000000e413d27ba2f07b490bbdff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453b33b04730d32ab8f80cdca97d66f1dec5298bc27f6a2a6aac8a3107c53dee0195c63d08d9b15235b0c566ff71bc8cab337d5549ade3dea4902b82000000000700792714515c4"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000140)='vcan0\x00', 0x10) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x400000000000030, 0x0) 07:56:16 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x721200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000140)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000180)) [ 345.056129][ T9598] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 345.070128][ T902] tipc: TX() has been purged, node left! [ 345.081553][ T902] tipc: TX() has been purged, node left! [ 345.133949][ T9598] 8021q: adding VLAN 0 to HW filter on device bond1 [ 345.252190][ T9601] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 345.281089][ T9601] bond2 (uninitialized): Released all slaves [ 345.281137][ T902] tipc: TX() has been purged, node left! 07:56:16 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={'erspan0\x00', 0x73c}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_val={0x18, 0x5, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 07:56:16 executing program 1: mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mlock2(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) munmap(&(0x7f0000f0e000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) r1 = semget(0x2, 0x1, 0x4) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000080)=""/185) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="7381c480d3ab39bd08117163b98c21d1c5616aedd87570a5800feea11982a810f6cdf1161f296c5642b84e1ba6d24a0c0c8345f150082b2df551b8f46f668e0d40537a31b6a98c056ab9427e0939f6e8a486439d4998f1aed3b6aee0be2ddc6204", 0x61}, {&(0x7f00000001c0)="7ae32f4a7a6a2ec985693fb3689a244688ed366ec1c44e821e2a74acabed629bf05ae552286ce33b7108c9e462bb5e7231bba4ddc592a9ac52cb3cbc0c5d4490b6f7b3e21506201f927fac63f6714f577a60852328c8bc9c85f54c4ac46e4c613b66ae8b4076ef0d336ab9c256c9015cf2c95685064495c5b041ef9d377f0bdffe09e6cdcd6fc1902d1e8fef", 0x8c}], 0x2, 0x0) 07:56:19 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'veth1\x00'}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2c, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x581, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0xfffffffffffffea5, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x14, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 07:56:19 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="33000000190081ae08060c04000f000480207f03fe0402058701546f170a09001301000000006596bc014e18bbb40800000000", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 07:56:19 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x49, 0x45) select(0x40, &(0x7f0000000040)={0xff, 0x8, 0x7fff, 0x7, 0x400, 0x9d8, 0x0, 0x475}, &(0x7f0000000080)={0x5, 0x81, 0x0, 0x2, 0x7fff, 0x7fff, 0x5, 0xff}, &(0x7f0000000100)={0x8001, 0x8001, 0x1, 0xde, 0x8, 0x8, 0xfff}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7db3fee0109003ffff63"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x80006) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32], 0x38}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0xffffffffffffffb1, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_WIPHY={0x0, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2b, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan1\x00'}, @NL80211_ATTR_WIPHY={0x5, 0x1, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x24044010}, 0x20000004) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) 07:56:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffe89, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x300, 0x0, 0x0, {{@in=@multicast1, @in=@loopback, 0x0, 0x457d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2f}, {@in=@multicast1, 0x0, 0x32}, @in=@multicast2, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x28}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x0, "c34ec2fc00f5a5d2804d4f74533047557baa1dd49232b62e0c26cbc158b9be6d51d20a0c1bde4626c51aba04376b849869c671288f80d14cf131b68a5849ba40ae4081f1011acea6d4798190c91ba5a39b04d2c31b84f1d7c8263cc1448ac5178e573fa11f6fd083fbd6aeb706bbfb3b7ffc7d83d057def848897459897a6e281f7b60750a8a763d2489d8f3b2c76ab010d2d9edf105f3241d43893ce278"}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:56:19 executing program 2: clone(0x8120c7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x81efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x4010, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x390000, 0x1, 0x7fffffff, r1, 0x0, &(0x7f0000000080)={0x9b0903, 0xa, [], @string=&(0x7f0000000040)=0x2}}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, r3, 0x14}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000000)={0x7dd, 0x1b, 0x104, 0x7f, 0x1f, 0x9}) write$UHID_INPUT(r4, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0xffffff41) ptrace(0x8, r0) [ 348.134197][ T9664] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.260538][ T9671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:56:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1c, r3, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x792e}]}, 0x4c}}, 0x4000) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x1c, r6, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}}, 0x0) 07:56:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = dup2(r3, r1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="032df1a79a12f7705400080000000800059600000000000c0001000800050000000008003d8dee0813b8988d050000000000009bb70681446b2041b1955f40e6fcd178cdae"], 0x30}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xd8, r5, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe9c}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb, 0x8}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5d}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @private=0xa010102}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0xd8}}, 0x353ea7ff4804bb68) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x12940) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x38800) 07:56:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x4, 0x34c000, 0x7, 0x4, "c25a5f55f089619d758b34353cb9ead41e0b4a"}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000005e00250069000007a2e407edab1d05580d00000046038107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}, {&(0x7f0000000040)="049a4e305cbcbbf917bef85c99d65bc4cd34b879d855657e8fb88993b809946f871c589cce04b50f9317abef74ef010f7fc5bd13b9d201299bad5fc68c05bb871093df406c618e5dd2f5249925a7c607fdc19ee096ad783f5e58ff87e29dad26a5a452e5", 0x64}], 0x2) 07:56:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="000002000000", @ANYRES32], 0x14}}, 0x20040091) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYRES32, @ANYRESDEC], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) keyctl$get_persistent(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f00000002c0)={0x3fd, 0x8, {}, {}, 0x0, 0x20}) waitid(0x0, 0x0, &(0x7f0000000300), 0x4, &(0x7f0000000380)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000280)={0x8, 0x8, &(0x7f0000000200)="0d8edee857", {0xd50, 0x3, 0x42303159, 0x1, 0xbcf2, 0xe10, 0x5, 0x1}}) write$binfmt_misc(r4, &(0x7f00000001c0)=ANY=[@ANYRES16=r5, @ANYRESHEX=r2], 0xfffffc7b) r6 = socket(0x10, 0x3, 0x0) splice(r3, 0x0, r6, 0x0, 0x4ffe0, 0x0) 07:56:21 executing program 2: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRESOCT], 0x20}, 0x1, 0x0, 0x0, 0x68c1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000180)="48df9e6dba65a47f8b88a841274e7248998fcb0c72952438a55b7b1223956d821d153ff6b6879d4e6c91f269157b1efaa843961ef3ea05a3dfa0f3e3ed2e2e3832c38348ea739cff0b6b16f1b87dd590ff3177fd5b28087d49d25e9ea6f7f5441a2a12b35aa951db325ee45a0f970e675b12583c49bf292c95d93c6fcb71e0e30d4e58291f6dcde9d3a6b0e6a657a9387408c22a419cbcf7eb86a42ec529fa624551be2400aafcf054021a3e9e6d9ed8a6f267a327a75f5ccdac3205ad8e9255a798f493210143a86b3e3086be5c662cae8cd5ad7ac89d3c04c617469d605ccfe772a5de5d37069bfd344a6d1b50997346", &(0x7f0000000040)=@buf="db23e9b6208f2a37e6a81512d956fcd7a95d484c7ee8759bcfe3c9b2740754e5eb52ce5355f420ffc67f1cf3223aeedb2f6a019803c0d4b2eb0b8ed4a8867cb762de2b651b9f2518c553e4141aafe671f9ce72acf2af4919187db984796359079cbe792f01ae538b918683e54c778d31dad354b8f2fa493efe3c6762ebe67d8cfcd3882689ade47fa6"}, 0x20) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x61000) 07:56:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={0x0, 0x34}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/92, 0x5c}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000000c0)=""/32, 0x20}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) 07:56:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004003097"], 0x70}}, 0x0) r2 = socket(0x10, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44080000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x88, 0x1403, 0x4, 0x70bd2c, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syz_tun\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x24040054}, 0x804) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 07:56:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="fe8000000000000000000000000000bb0000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a"], 0xf0}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 07:56:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioperm(0x7ff, 0x2, 0x80000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000200)={0x8, 0x6, 0x8, 0x2}) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000202010800000000000000000a00000a0900060088797a3100000000"], 0x20}, 0x1, 0x0, 0x0, 0x24000010}, 0x4845) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x50142, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f0000000400)={0x1000, "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"}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffd19) 07:56:22 executing program 1: syz_emit_ethernet(0x148f, &(0x7f0000002a80)={@multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@val={0x9100, 0x1, 0x0, 0x2}, {0x8100, 0x0, 0x1, 0x2}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x1451, 0x3a, 0x0, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, {[@fragment={0x16, 0x0, 0xff, 0x1, 0x0, 0x4, 0x64}, @srh={0x3b, 0x4, 0x4, 0x2, 0xc1, 0x0, 0x4, [@remote, @private0={0xfc, 0x0, [], 0x1}]}, @hopopts={0x3b, 0x14, [], [@ra={0x5, 0x2, 0x81}, @generic={0x2, 0x2b, "0003b823c00435893636f4c45d6e65fc0375ba6ce4443609fe523ae38da64bd54474a0a3b8d77319723c2b"}, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x58, {0x3, 0x14, 0xa0, 0x6, [0x7, 0x6, 0x3, 0xff, 0x1, 0x6, 0xa326, 0x401, 0x401, 0x8df2]}}, @enc_lim, @pad1]}, @srh={0x2c, 0xe, 0x4, 0x7, 0x9, 0x20, 0x7f, [@private1, @mcast1, @mcast2, @dev={0xfe, 0x80, [], 0x2c}, @loopback, @mcast2, @mcast1]}, @hopopts={0x2c, 0x2, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x9, 0x2, 0x5, 0x6, [{0x3, 0xd, "9e7e4ed63504fed81858ce38c697105a4b41a19300b300e01d13708d073d9e60701bd8ff919d7ff8b7f0c5cd169eb96b6ba90ffce92f27211d9288afc2b499deb082c0087ef34bc5b591076c5f0b5b40628f7f031cd19d5aaf7eeb99428a21190d73ef2e5edec0a739ca"}, {0xe, 0xd, "97bacafe8b4f7a1eb68520826c0c746c0dde7fe262b0ca71937592450e4d15e33f2e33bbbaf6c41ac27a559904ef71c7fd947d132f67136362bc49ce99b77cdaef8643422c1cc3874ae960a42f812b419095916520da95b648315093762d2384f5a88f35601c2b5a22"}, {0x18, 0x200, "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"}, {0x19, 0x1e, "3a60a5fcec56a711ad08f36d194afba2d5097ad7f03ecc7cdf774b0aa6c964ef125a33343681a8bb17fba7d6a0ee2debd05de0ac32ae7da97f732631b24a673f4d3558d14a7089fa99833eadc7f2884c9c6f748b87062e264c5c9016f9b5e0bdcd50d28d83d72788e6453618105d85fdebf84a5583a9ce3beb48d49c81413a5f4ff87bcdb32ca92b1c38f9bf79219024bfcc35d06cf0dad19b9f99f65b41716df08c779b786398b429da54b1195ebf4fe71813beff5cb9f2cd1e1574c78ff196b6b8468b0a3c01b621a04b34f86e9721e0d47548f677023647706053b765300ccc59c824ad31e8bf66b4329ba883"}, {0x22, 0x20, "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"}]}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x50, r0, 0x2000) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) 07:56:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000093", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) 07:56:22 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0xfffd, 0x0, 'lblcr\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x485, 0x6, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x83, 'lblc\x00', 0x39}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x15000000000000, 0x485, 0x6, 0x0) r3 = socket(0xa, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r4, 0x8004f50e, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0xfffd, 0x0, 'lblcr\x00'}, 0x2c) r5 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x80004001ff) [ 351.239879][ T9723] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 351.391298][ T9727] IPVS: ftp: loaded support on port[0] = 21 [ 351.489771][ T9728] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 07:56:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x13, [], 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000200)=""/19}, &(0x7f00000003c0)=0x78) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast1, @local}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x20, &(0x7f0000000280)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000300)=0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000001c0)={r4, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4, 0x3}, &(0x7f0000000140)=0x8) accept4$inet(r1, 0x0, &(0x7f0000000040), 0x80000) [ 351.580232][ T9728] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 351.600231][ T9749] IPVS: ftp: loaded support on port[0] = 21 [ 351.633508][ T9728] IPVS: set_ctl: invalid protocol: 26467 117.112.46.99:28526 [ 351.662204][ T9751] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 07:56:23 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x44}, 0x8000}], 0x1c) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x70, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x70}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sync() 07:56:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000040)={0x9, "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"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000180)={0x8530, 0x7, [{0xb}, {0x4}, {0xb, 0x1}, {0xb}, {0x2, 0x1}, {0x0, 0x1}, {0x5}]}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000200)={0x1}) r2 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x2, 0x24200) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x9, 0x0, 0x1, 0x100}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000002c0)={0x80, r3, 0x1, 0x5e9195be}) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffa000/0x3000)=nil) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x59, 0x80000) r4 = accept4$alg(r1, 0x0, 0x0, 0x100800) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000400)=@buf={0xa6, &(0x7f0000000340)="2405f5109a2756e3e10dc024e43c5b0b1f2e3adfe61533ed75b559ba9223f1652b045efb39563350add01083b64b275ebbb7ca06c0ca87abdf6adc66f3789f0a0858f8453c9e7073677e9612b58ae2fb52f4dc68a8bbf108577616e0487f171cd94dd06492b55c913c3ca6b0decf9796494058b125c5e6c433068ae2c00c95e855b66ca2c17c19b7c486d645e3068d831695b6832e17c44535cfd6e761d588f3ed5b76316654"}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000440)={0x0, 0x3, 0x7, 0xe000000}) socket$vsock_stream(0x28, 0x1, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x10800, 0x0) connect$vsock_stream(r5, &(0x7f00000004c0)={0x28, 0x0, 0x2710, @hyper}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000500)={0x4, 0x1, 0x8e, 0x1, 0x6, 0x7e, 0x80, 0xed, 0x8, 0x1, 0xff, 0x7, 0x63, 0xfe}, 0xe) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x801, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000580)={{0x0, 0x9, 0x0, 0xe6a}, 'syz0\x00', 0x3d}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000640)={0x2, 0x9, 0x7f, 0x0, 0x2}) 07:56:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="366521ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r3, &(0x7f00000000c0)=""/117, 0xae3) r4 = accept$alg(r2, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000001c0)={r6, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000140)={r6, 0xd6, "b67b318a00fbc2434ece875288dc2fbfef5553d9d8d60e3287591b05fad3274b2ccb2c2476f0e1203a984c634ca34b432a572108cbe923a2666fe40506da7cf1f02e9613ec148dfc0425259a235c3a8ddae2535356d667f5f44f1a3de8dbf2e10b55d52fc5ba98d349f47f7ba8684e90c029078d5054e59861f32782ce7177ae75f145f69663c13e62448092b7e742c79dadfbbc0b65a3d66577135860244981c0f23b4508c67ee7e93c395d3531331a917b1c758a84ead5e437a33167a9e3d542e43f332251d123734d9cb8c6b07826ef1692329625"}, &(0x7f0000000040)=0xde) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r7, 0xdf, "ce218037324e167e3bb73a8e0e3d079a0c58857826a170f247bc6572183c63ebcabd7b2509ff73f762f283410b90579636bc0921e35072a6976e7063c42604755ba7ace5ecdcac263fe78fe8e892bb09fb9f7a3430cb57f134dcde1443aa97dfa8169f9fa8e4cf11ca342ee8458df21c4254dc11b4dbebb2e67c0718aebab5e87ffbc649268402269c26987bde0d4109bacc8c38bb3c01ac3f5a4f6d9ecb822115d7ac7c813049c621d25be9710b639d66c693571fb14e88489c876b824a5e657ee2fada34cd5b8ee5da4b94a412453cda53ed8829420a042a887222a09b27"}, &(0x7f0000000080)=0xe7) sendfile(r1, r3, 0x0, 0x2) 07:56:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) semctl$SEM_STAT(0xffffffffffffffff, 0x3, 0x12, &(0x7f0000000000)=""/129) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x18, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 07:56:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xd, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x100}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x9d0000, 0x2, 0x6, r5, 0x0, &(0x7f0000000080)={0x9909dc, 0x499, [], @value=0x2}}) ioctl$SNAPSHOT_UNFREEZE(r6, 0x3302) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 07:56:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x14012, r0, 0xa27f5000) r1 = socket$netlink(0x10, 0x3, 0xb) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="08010000", @ANYRES16=r3, @ANYBLOB="040025bd7000fddbdf2502000000ec0008805400078008000600320000000800050050098e55080005000600000008000500c5970f30080006004f00000008000500d91d8b4608000600a300000008000500e50b46470800060042000000080006002700000014000780080005009789130108000600290000003c0007800800060008000000080006000e00b0b9d5dd0600fe000000080006007600000008000500f1402660080005004788467a5f0006001f0000004400078000622ade8abb1a5d9c4393b408000500dc674e7e08000500014e213d0800060033000000080005004bc2e56c0807000000000000080006007f00000008000600ad00000009000600e80000000800010001000000"], 0x108}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1c}, 0x1, 0x0, 0x0, 0xc841}, 0x4048004) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup2(r6, r4) 07:56:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) semctl$SEM_STAT(0xffffffffffffffff, 0x3, 0x12, &(0x7f0000000000)=""/129) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x18, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) [ 352.565235][ T9795] sctp: [Deprecated]: syz-executor.2 (pid 9795) Use of struct sctp_assoc_value in delayed_ack socket option. [ 352.565235][ T9795] Use struct sctp_sack_info instead [ 352.645194][ T9792] sctp: [Deprecated]: syz-executor.2 (pid 9792) Use of struct sctp_assoc_value in delayed_ack socket option. [ 352.645194][ T9792] Use struct sctp_sack_info instead 07:56:24 executing program 1: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x0, @pix_mp={0x0, 0x0, 0x0, 0x0, 0xa, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}], 0xff, 0x0, 0x0, 0x0, 0x2}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x4) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 07:56:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)={0x0, @adiantum}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty=0x5}, 0x10) 07:56:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x7, &(0x7f0000000140)="a756abe15ea2bf355e8a2737757b") bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x1d, 0x0, 0x1, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000180)=0x6) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000011000d04000000000000000010000000a3c5c1019cb2426bcac8b8e64fdc3938c839e11270d405", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006970766c616e30000000000000000000"], 0x34}}, 0x0) 07:56:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x4040, &(0x7f0000000040)={0xa, 0xfffe, 0x8000, @private1}, 0x1c) [ 353.677022][ T9817] IPVS: ftp: loaded support on port[0] = 21 07:56:25 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x8) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x1f, 0x2, 0x0, "372f06e05c3e24c9c5bcffcb859a0d9f5ca5ba4af644b1cdd5b289819c4d3926"}) [ 354.330895][ T9817] chnl_net:caif_netlink_parms(): no params data found [ 354.575578][ T9817] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.582905][ T9817] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.592195][ T9817] device bridge_slave_0 entered promiscuous mode [ 354.649124][ T9817] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.656336][ T9817] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.665938][ T9817] device bridge_slave_1 entered promiscuous mode [ 354.791073][ T9817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.835929][ T9817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.894979][ T9817] team0: Port device team_slave_0 added [ 354.907784][ T9817] team0: Port device team_slave_1 added [ 354.955156][ T9817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.962301][ T9817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.988508][ T9817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.009790][ T9817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.016830][ T9817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.042980][ T9817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.294803][ T9817] device hsr_slave_0 entered promiscuous mode [ 355.354285][ T9817] device hsr_slave_1 entered promiscuous mode [ 355.392820][ T9817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.400885][ T9817] Cannot create hsr debugfs directory [ 355.669634][ T9817] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 355.726023][ T9817] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 355.805029][ T9817] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 355.863222][ T9817] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 356.101464][ T9817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.143944][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.152968][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.177937][ T9817] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.198341][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.207479][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.216757][ T9555] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.224086][ T9555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.235081][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.244776][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.253984][ T9555] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.261273][ T9555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.333062][ T9817] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.343626][ T9817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.362432][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.371499][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.382172][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.393077][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.403237][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.413401][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.424610][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.434736][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.444240][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.454257][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.463401][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.480299][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.492794][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.525415][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.533272][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.565138][ T9817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.609758][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.619842][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.665873][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.676100][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.693196][ T9817] device veth0_vlan entered promiscuous mode [ 356.712176][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.721037][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.736483][ T9817] device veth1_vlan entered promiscuous mode [ 356.794174][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.803405][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.812648][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.822289][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.840193][ T9817] device veth0_macvtap entered promiscuous mode [ 356.856092][ T9817] device veth1_macvtap entered promiscuous mode [ 356.899348][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.909902][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.919929][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.930447][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.940383][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.950952][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.964641][ T9817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.976114][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.985618][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.995265][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.005169][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.033523][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.044124][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.055892][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.066426][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.076366][ T9817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.086882][ T9817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.100609][ T9817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.108426][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.118405][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:56:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f00000001c0)=0x9, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 07:56:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000010400005ed379fe03e19124b21196d4dd0a5674a84286a0be555cbd49063847335f920f71e852419782482477919f5e3f4432f926c1728a2952f43add5eb172692853532f599fb06c4e835f6a6f10f67d9e5066a59cd485c143a1e3fb24f4d58ee9ac1a8d73b0b601317be3116394427b14b288a5cba9ddb89d3ec8de5a3f67f3e6f6f3babd5e8a69", @ANYRES32=0x0, @ANYBLOB="00000007000000002400128009002400766c616e000000001400028006000140000000000600050081000000"], 0x44}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80100, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000100)=0x1) r2 = semget(0x0, 0x3, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xedfc}, 0x1c) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), &(0x7f0000000380)=0x4) keyctl$get_persistent(0x10, r5, 0x0) r6 = getgid() r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$get_persistent(0x10, r8, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f00000003c0)) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000240)={{0x3, r5, r6, r8, r9, 0x4, 0xffff}, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x400}) 07:56:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x3e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000180)='T\x18_i2\xf0\xd7z\xab\xed\xe6\xc1K\xb9@\xad\x9ceV\xa7\xf7n(r\xa3.\x8aLc\xed\xd4\xc2\x9e\xaf\xc0\x7fJ\x04\xba1\x892\x8f{<\x89\xdd*#\x95L\x9f\xcej,gG{\x9d>\xe7\xc8h\xfe\xdf\xc8 \x9d\xda\xaa\xe1^\xb6') 07:56:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 357.598075][T10049] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.653460][T10049] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 07:56:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2de1, 0x8}, 0x0, 0x7fffffff, 0xfffffffc, 0x0, 0xfffffffffffffff8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)='+4', 0x2}], 0x1000000000000261) 07:56:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:29 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d61637674617000f6ff028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="e06d5c4f52b163"], 0x44}}, 0x0) 07:56:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ed, &(0x7f0000000400)="66cb2d3dbcf42124e9b67f01ecd9d050e19b551cb3dd0e514c5bf85cce54ad89fc20318b54ecb4af9e65d5b1be00effe4e52cbd207a2ec5c7b7268f94c6f15945807aca3f472641b6cfaa18e6cf35e631173e8") r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r3, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) [ 358.025017][T10070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:56:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x64010102}}, 0x24) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) dup(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 07:56:29 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x20}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000b"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 07:56:29 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/sg#\x00') r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4d) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x3, &(0x7f0000000180)={@remote, @dev={0xac, 0x14, 0x14, 0x36}, @remote}, 0xc) r3 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x131) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="2367a690a46327390368ae44f983c9c658bcf5d55fc133339c83bf9629c3d895c50e66bd2f001847e80d88dd56a308f27aa5d5e06fca5db4565061c9c92892ec1de36e5af9f9e9caa7d620015688219bdec4cc5df2badeaf7f59c89aafb7357bd20ad5c7af96162bdfa0b6686cf1281f1dc4ff24302d8e53564695c0e33fe06e4cc9652832e4d95682f8eb29143ce268000000000000", @ANYRESOCT=r2, @ANYRES64=r3, @ANYRES64=r1, @ANYRESDEC=r3, @ANYRESDEC]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0xb39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa04, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x259) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:56:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 358.398753][T10080] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 358.484123][ C1] sd 0:0:1:0: [sg0] tag#5851 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.494776][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB: Verify(10) [ 358.501091][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 358.510912][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.520733][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.530632][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.540546][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.550352][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.560153][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.569973][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.579790][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.589622][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.599447][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.609265][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.619070][ C1] sd 0:0:1:0: [sg0] tag#5851 CDB[c0]: 2f 64 65 76 2f 73 67 23 [ 358.693348][T10092] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 07:56:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x401) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000140)={0x434, 0x3f3, 0x300, 0x70bd26, 0x25dfdbfb, {0x0, 0x2, 0x2d, [0x80, 0xfff, 0x5, 0x7, 0x1, 0x1, 0x3, 0x0, 0x4, 0x2f3f, 0x9, 0xffff, 0x8, 0x7, 0x6, 0x2, 0x8, 0x9, 0x2, 0x7fff, 0x9ad, 0x0, 0x4, 0xfff, 0x0, 0x4, 0x3f5, 0x7ff, 0x7ff, 0x5, 0x2, 0x25474dfb, 0x0, 0x7, 0x1f, 0x3ff, 0x1, 0x8, 0xe10, 0x6fc, 0x1ff, 0x8, 0x8000, 0x20, 0x1, 0x8, 0x9, 0x2, 0x97fe, 0x5, 0x0, 0x0, 0x2, 0xfffffff8, 0x7f, 0x39c, 0xe0, 0x2, 0x456b501e, 0x6, 0xe95, 0x3, 0x6, 0x40], [0x52a, 0x9, 0x8001, 0x9, 0x9, 0xdd80, 0x7, 0x0, 0x3, 0x8, 0x69, 0x7, 0x0, 0x80000001, 0x8000, 0x7, 0x6, 0xfff, 0xfffffffd, 0xd759, 0x5, 0x5, 0x7, 0xeba, 0xc4, 0x83, 0x40, 0x4, 0x6, 0x1, 0x5, 0x6, 0x5, 0x6, 0xffffffff, 0x0, 0x8, 0x80d3, 0x100, 0x1ff, 0xffffffff, 0x1f, 0x9aa, 0x5a6, 0xea70, 0x6, 0x3, 0x0, 0xa0, 0x1f, 0xa57f, 0xf5f, 0xbc9d, 0x0, 0x2e5, 0x0, 0x0, 0x8, 0x7fffffff, 0x400b, 0x9, 0xffff6c1b, 0x400, 0x3], [0xfffff010, 0x2, 0x87c, 0x7, 0x20, 0x2, 0x1ff, 0x6, 0xfff, 0x3, 0x7, 0x101, 0x5, 0x5, 0x0, 0x8, 0x6, 0x4, 0x0, 0x7fffffff, 0x7fffffff, 0x2, 0x2, 0x4, 0x8001, 0x40, 0x80, 0x400, 0x3f, 0xfffffffd, 0x2, 0x0, 0xc0dd, 0xff, 0x1, 0x10000, 0x6, 0x9, 0x7, 0x2c60, 0xffffff7f, 0x96, 0x80000001, 0x4, 0x400, 0x0, 0x3, 0x6, 0xdb1f, 0x3ff, 0x8, 0x465, 0x5, 0x0, 0x3d6, 0x5, 0xfffff801, 0x2, 0x101, 0x7, 0xc1, 0x5, 0xfffffffd, 0x1], [0xe4, 0x89, 0x0, 0xffffffff, 0x8000, 0x5, 0x5, 0x8000, 0x101, 0x0, 0x84ac, 0x200, 0x8, 0x4, 0x9, 0x8d, 0x1, 0x2, 0xffff00, 0xfff, 0x6, 0x3f, 0x2, 0x8, 0xc85b, 0x0, 0x1, 0x2, 0x2, 0xfffffc01, 0x101, 0x18000000, 0x52da, 0x9, 0x9, 0x4, 0x9, 0x3ff, 0x101, 0x6, 0x5, 0x3c5f6582, 0x4, 0x7, 0x9, 0x8, 0x2, 0xfffffff9, 0x5, 0x200, 0x4, 0x5, 0x1, 0x7, 0xacb, 0x3ae4e415, 0xe89, 0x9fdc, 0xf4b3, 0x8, 0x1, 0x101, 0x6, 0x9], 0x14, ['security.capability\x00']}, ["", "", "", "", ""]}, 0x434}, 0x1, 0x0, 0x0, 0x20004001}, 0x2404c011) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) pipe(&(0x7f0000000000)) 07:56:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 359.071225][ C1] sd 0:0:1:0: [sg0] tag#5852 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.081937][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB: Verify(10) [ 359.088194][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 359.098001][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.107813][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.117629][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.127440][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.137181][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.147023][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.156858][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.166695][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[80]: 2f 64 65 76 2f 6b 76 6d 00 00 00 00 00 00 00 00 [ 359.176515][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.186382][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.196292][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.206307][ C1] sd 0:0:1:0: [sg0] tag#5852 CDB[c0]: 2f 64 65 76 2f 73 67 23 07:56:30 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[]) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'system.', '/dev/fuse\x00'}, 0x0, 0xfffffffffffffe23) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 07:56:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCCBRK(r1, 0x5428) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000140)=0x1287) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0xa47, 0x1, 0x4, 0x1f, 0x5}, 0xc) 07:56:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x401) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000140)={0x434, 0x3f3, 0x300, 0x70bd26, 0x25dfdbfb, {0x0, 0x2, 0x2d, [0x80, 0xfff, 0x5, 0x7, 0x1, 0x1, 0x3, 0x0, 0x4, 0x2f3f, 0x9, 0xffff, 0x8, 0x7, 0x6, 0x2, 0x8, 0x9, 0x2, 0x7fff, 0x9ad, 0x0, 0x4, 0xfff, 0x0, 0x4, 0x3f5, 0x7ff, 0x7ff, 0x5, 0x2, 0x25474dfb, 0x0, 0x7, 0x1f, 0x3ff, 0x1, 0x8, 0xe10, 0x6fc, 0x1ff, 0x8, 0x8000, 0x20, 0x1, 0x8, 0x9, 0x2, 0x97fe, 0x5, 0x0, 0x0, 0x2, 0xfffffff8, 0x7f, 0x39c, 0xe0, 0x2, 0x456b501e, 0x6, 0xe95, 0x3, 0x6, 0x40], [0x52a, 0x9, 0x8001, 0x9, 0x9, 0xdd80, 0x7, 0x0, 0x3, 0x8, 0x69, 0x7, 0x0, 0x80000001, 0x8000, 0x7, 0x6, 0xfff, 0xfffffffd, 0xd759, 0x5, 0x5, 0x7, 0xeba, 0xc4, 0x83, 0x40, 0x4, 0x6, 0x1, 0x5, 0x6, 0x5, 0x6, 0xffffffff, 0x0, 0x8, 0x80d3, 0x100, 0x1ff, 0xffffffff, 0x1f, 0x9aa, 0x5a6, 0xea70, 0x6, 0x3, 0x0, 0xa0, 0x1f, 0xa57f, 0xf5f, 0xbc9d, 0x0, 0x2e5, 0x0, 0x0, 0x8, 0x7fffffff, 0x400b, 0x9, 0xffff6c1b, 0x400, 0x3], [0xfffff010, 0x2, 0x87c, 0x7, 0x20, 0x2, 0x1ff, 0x6, 0xfff, 0x3, 0x7, 0x101, 0x5, 0x5, 0x0, 0x8, 0x6, 0x4, 0x0, 0x7fffffff, 0x7fffffff, 0x2, 0x2, 0x4, 0x8001, 0x40, 0x80, 0x400, 0x3f, 0xfffffffd, 0x2, 0x0, 0xc0dd, 0xff, 0x1, 0x10000, 0x6, 0x9, 0x7, 0x2c60, 0xffffff7f, 0x96, 0x80000001, 0x4, 0x400, 0x0, 0x3, 0x6, 0xdb1f, 0x3ff, 0x8, 0x465, 0x5, 0x0, 0x3d6, 0x5, 0xfffff801, 0x2, 0x101, 0x7, 0xc1, 0x5, 0xfffffffd, 0x1], [0xe4, 0x89, 0x0, 0xffffffff, 0x8000, 0x5, 0x5, 0x8000, 0x101, 0x0, 0x84ac, 0x200, 0x8, 0x4, 0x9, 0x8d, 0x1, 0x2, 0xffff00, 0xfff, 0x6, 0x3f, 0x2, 0x8, 0xc85b, 0x0, 0x1, 0x2, 0x2, 0xfffffc01, 0x101, 0x18000000, 0x52da, 0x9, 0x9, 0x4, 0x9, 0x3ff, 0x101, 0x6, 0x5, 0x3c5f6582, 0x4, 0x7, 0x9, 0x8, 0x2, 0xfffffff9, 0x5, 0x200, 0x4, 0x5, 0x1, 0x7, 0xacb, 0x3ae4e415, 0xe89, 0x9fdc, 0xf4b3, 0x8, 0x1, 0x101, 0x6, 0x9], 0x14, ['security.capability\x00']}, ["", "", "", "", ""]}, 0x434}, 0x1, 0x0, 0x0, 0x20004001}, 0x2404c011) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) pipe(&(0x7f0000000000)) 07:56:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x223) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, 0x0) 07:56:31 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000001c0)="0d4f180a7b2510b2aca53e3b26a171511e949787e7f1669a3818caa707b6d36acdd7c53c94ea3083066469d94a7d4f1d28d9779e0e3b44a1354d59a67ca1a24959e82ae02a4d43be08f72fca3993f9925fa30bbe2cd89366a1203f02b26ab94eab1b34fb0e670c7bcebbf47303f5b63687bc94f0d89a9097c11cf48e61543fca281aaa240ebe27db67b0b8b771929a0d84da8af62d175618a9d37a8fb00553924e91c70bb4b3c556d0d7b3344453db3577fef4259d243751e9349a128eff3294c6aa85ef5cc97e26524d5716443070d262ab3f3e77b439de7ae48022149bd55171f9e2221242d323cb555d6909a6119e7213c905f9719541c310eee18143", &(0x7f0000000000)=""/42}, 0x20) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf05acb612f691f3bd3508abca1be6eeb89cbfebb37358582bdbb7d553b4e921550000", 0x39}], 0x1}, 0x0) 07:56:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x401) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000140)={0x434, 0x3f3, 0x300, 0x70bd26, 0x25dfdbfb, {0x0, 0x2, 0x2d, [0x80, 0xfff, 0x5, 0x7, 0x1, 0x1, 0x3, 0x0, 0x4, 0x2f3f, 0x9, 0xffff, 0x8, 0x7, 0x6, 0x2, 0x8, 0x9, 0x2, 0x7fff, 0x9ad, 0x0, 0x4, 0xfff, 0x0, 0x4, 0x3f5, 0x7ff, 0x7ff, 0x5, 0x2, 0x25474dfb, 0x0, 0x7, 0x1f, 0x3ff, 0x1, 0x8, 0xe10, 0x6fc, 0x1ff, 0x8, 0x8000, 0x20, 0x1, 0x8, 0x9, 0x2, 0x97fe, 0x5, 0x0, 0x0, 0x2, 0xfffffff8, 0x7f, 0x39c, 0xe0, 0x2, 0x456b501e, 0x6, 0xe95, 0x3, 0x6, 0x40], [0x52a, 0x9, 0x8001, 0x9, 0x9, 0xdd80, 0x7, 0x0, 0x3, 0x8, 0x69, 0x7, 0x0, 0x80000001, 0x8000, 0x7, 0x6, 0xfff, 0xfffffffd, 0xd759, 0x5, 0x5, 0x7, 0xeba, 0xc4, 0x83, 0x40, 0x4, 0x6, 0x1, 0x5, 0x6, 0x5, 0x6, 0xffffffff, 0x0, 0x8, 0x80d3, 0x100, 0x1ff, 0xffffffff, 0x1f, 0x9aa, 0x5a6, 0xea70, 0x6, 0x3, 0x0, 0xa0, 0x1f, 0xa57f, 0xf5f, 0xbc9d, 0x0, 0x2e5, 0x0, 0x0, 0x8, 0x7fffffff, 0x400b, 0x9, 0xffff6c1b, 0x400, 0x3], [0xfffff010, 0x2, 0x87c, 0x7, 0x20, 0x2, 0x1ff, 0x6, 0xfff, 0x3, 0x7, 0x101, 0x5, 0x5, 0x0, 0x8, 0x6, 0x4, 0x0, 0x7fffffff, 0x7fffffff, 0x2, 0x2, 0x4, 0x8001, 0x40, 0x80, 0x400, 0x3f, 0xfffffffd, 0x2, 0x0, 0xc0dd, 0xff, 0x1, 0x10000, 0x6, 0x9, 0x7, 0x2c60, 0xffffff7f, 0x96, 0x80000001, 0x4, 0x400, 0x0, 0x3, 0x6, 0xdb1f, 0x3ff, 0x8, 0x465, 0x5, 0x0, 0x3d6, 0x5, 0xfffff801, 0x2, 0x101, 0x7, 0xc1, 0x5, 0xfffffffd, 0x1], [0xe4, 0x89, 0x0, 0xffffffff, 0x8000, 0x5, 0x5, 0x8000, 0x101, 0x0, 0x84ac, 0x200, 0x8, 0x4, 0x9, 0x8d, 0x1, 0x2, 0xffff00, 0xfff, 0x6, 0x3f, 0x2, 0x8, 0xc85b, 0x0, 0x1, 0x2, 0x2, 0xfffffc01, 0x101, 0x18000000, 0x52da, 0x9, 0x9, 0x4, 0x9, 0x3ff, 0x101, 0x6, 0x5, 0x3c5f6582, 0x4, 0x7, 0x9, 0x8, 0x2, 0xfffffff9, 0x5, 0x200, 0x4, 0x5, 0x1, 0x7, 0xacb, 0x3ae4e415, 0xe89, 0x9fdc, 0xf4b3, 0x8, 0x1, 0x101, 0x6, 0x9], 0x14, ['security.capability\x00']}, ["", "", "", "", ""]}, 0x434}, 0x1, 0x0, 0x0, 0x20004001}, 0x2404c011) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) pipe(&(0x7f0000000000)) 07:56:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="660f382b1a0f01df0f01902f1f0f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x28}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f0000000280)={0x101, 0x1, &(0x7f0000000040)=[0x8000], &(0x7f0000000100)=[0x0, 0x0, 0xe8, 0x101], &(0x7f0000000200)=[0x40000000], &(0x7f0000000240)=[0x2, 0x9, 0x100, 0x6, 0x6, 0x100], 0x0, 0x4}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0xa00], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAPBSET_DROP(0x18, 0x19) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 07:56:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$FIONREAD(r1, 0x541b, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(r3, r4) ioctl$FIONREAD(r4, 0x541b, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r5) ioctl$FIONREAD(r5, 0x541b, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000000)=""/37) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) close(r0) 07:56:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 360.592410][T10149] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:56:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:32 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128011000100627269644307000000000000000000000c0005800500040000000001"], 0x44}}, 0x0) 07:56:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000)=0x30008a, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2, 0x6}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x4000, 0x0, {}, {0x7}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r5, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r5, 0x200, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x4000024) 07:56:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r1], 0x28}}, 0x8001) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 361.360043][T10175] IPVS: ftp: loaded support on port[0] = 21 07:56:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 361.623447][T10187] IPVS: ftp: loaded support on port[0] = 21 07:56:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x1c, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000001c0)=[0x94, 0x8, 0xc76, 0xfffe, 0xb9d4, 0xffffffff, 0x6, 0x1], 0x8, 0x5, 0x159e, 0x7fff, 0x3, 0xffff8000, 0x4, {0x1, 0x5, 0x3, 0x8800, 0x3, 0xffff, 0x2, 0xc38, 0x400, 0x401, 0x6, 0x5, 0x7, 0x6, "e0dcac4f473f09a7c33c6a5d27a98262cbdbe241c30726564830842378dec07b"}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) r5 = gettid() ptrace$setopts(0x4200, r5, 0x3, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:56:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000080)=0x10003, 0x11a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x6c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x6c}}, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000140)) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012bbd7000fddbdf250100000008000b000400000006001d000700000014001f00ff02000000000000000000000000000106001b004e210000"], 0x40}, 0x1, 0x0, 0x0, 0x48}, 0x400d0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 07:56:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r7, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x1000000}, {0x0, 0xfffffffe}]}, 0x14, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xfff3}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @loopback}]}}]}, 0x48}}, 0x24040045) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:56:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:33 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1240041, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="6d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d00000000773d8b52a6c9f85c60b86871aa2b53c1b6dbd316cc8223d63691277dd2e8c271d45050d9a03fa5e1b7116579014afc25", @ANYRES64, @ANYBLOB="2c67627f75705f695283ec827413eb27643d44814c971fc4dc696ebc5d16b60a92169ef9667ec750a5947205cf", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x4, {0x1, 0x1, 0x66d, 0x7, 0x9, 0x4, {0x6, 0x6328, 0x2, 0x458c, 0x5, 0x8, 0x7f, 0x9, 0x400, 0x7fff, 0xfffffffd, 0xee01, 0x0, 0x80000001, 0x6}}}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{}, {0xfffffffe}]}, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50, 0x2f, 0x2, {0x7, 0xd, 0x0, 0x2, 0x0, 0x8}}, 0x50) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000140)) r4 = socket$packet(0x11, 0x3, 0x300) dup2(r4, r0) [ 362.081396][T10250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:56:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x11, 0xa, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) 07:56:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="0000ff002000000b0001006d756c74697100007ccfc5c8cb151a7aeff708baef0800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x0) [ 362.502326][T10265] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave 07:56:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x9) write(0xffffffffffffffff, &(0x7f0000000300)="240000001a005f0014f90800000004000a00000000000000000e008008001b0001", 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x800000000400200) close(r2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x60, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x60}}, 0x8001) keyctl$get_persistent(0x10, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000380)={0x2f4, 0x18, 0x200, 0x70bd28, 0x25dfdbfb, {0xc}, [@generic="39f37a86c0fd52490bc06b81cc90354bf2c51e8432fc432d706ef04eee08ed08d815748749da193af41476f6f551c642e98f5f3afd349919ee372cb8ff166ec65258eb642308531ac04d2e365cd2ebff2e7571775cbc52202e31bbfbbc3fb53eb29aef27ea086cebcebdd6aafae861a6214d9536e9e059a271d8e4fff0e40ed4a42dd5d4b19057bbedb166149c1ede85be02dee6dd6002b63ef65ab3f36c25452a7275015e6c316b5b738affdf5bde", @nested={0x57, 0x4e, 0x0, 0x1, [@typed={0x8, 0x31, 0x0, 0x0, @uid}, @typed={0x8, 0x22, 0x0, 0x0, @u32=0x5}, @generic="f5f9dfccbda71a6cb0158dd6f3b2d957bb582e1b2740b54472fac398719aebea3d7fcca697c927ea8b0da58ce10dabd9bfa9c8b1c82dcc6d7ad577eb3d90621d16601c"]}, @typed={0x8, 0x4, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0xc, 0x50, 0x0, 0x0, @u64=0x8}, @nested={0x5b, 0x48, 0x0, 0x1, [@generic="1e6af9a46c64eadf6b904a885df124671d8d82b17127e52e", @typed={0x8, 0x6d, 0x0, 0x0, @uid}, @generic="b4cf90ec9853f113a10070100139a751082c64cf59767f902ad0bc53e349998eeb00d0123d22456992eafb42e860ee8ccf1ef75275b5b5"]}, @typed={0xe8, 0x3d, 0x0, 0x0, @binary="e5484ddc4ce0ce6b48fb5b10d52883ab5a09e3c3e65afe5e7584eb4cf86ca25ef0688cd309117690274083d4df44956220e56c913b56165f3bc5ada50d9997bf336cc3b835ffa37add12b39d82578a12be1ff5fd0cb1be6e10b9ae69000a303aa3d3bf52e18664fbc5e2eb3ca00ada09d6b0ff1b89ac8661a7f98ed0272671d0d696d9c2d77980f67e548b09c0d5c809be5296904c6a285a514353620449e522daac58a39fb8283d3702dbfc3ff3207551dfa8fdef799ec26ddbd02cb1ad50133b89ae74e3c7934cca779a34b580ff2937c3d711613c708bed3c5ef4416cb5cb711d1bf1"}, @generic="c8ad0ec9805e4b3df53446921a99ddec76789b54e2f69a1cb2a237a82844832c05af61056e5f7b174ed07322a3a5b6b6a51e5e49367b2d9e07cc1550004170db785c5d1a1259a31dcdfa9d2fedf7adf6de9dc512f123900d1deca5c946ae38c1ab0f6f0a206c9528bd78c77a67b4ceec970ef7110ada26860fca576ef6d634edb5"]}, 0x2f4}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r7, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7fff}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xd503}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x24008040}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff5e, 0x0) 07:56:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x77, &(0x7f0000000240), 0x8) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x6}, 0x2) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) 07:56:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 363.072131][T10275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.103015][T10283] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.203059][T10297] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave 07:56:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x100000000000028d) pread64(r0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000040)=0x8000) [ 363.410887][T10306] Unknown ioctl -1073459191 07:56:34 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 363.719844][T10277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.744717][T10280] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:56:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:35 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:35 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:35 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:35 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:35 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:35 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:36 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:36 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:36 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:36 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:36 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) 07:56:36 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) [ 365.224621][T10403] kvm [10399]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:56:36 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:56:36 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 365.280610][T10403] kvm [10399]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:56:36 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 365.344078][T10403] kvm [10399]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 365.408075][T10403] kvm [10399]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 365.435000][T10403] kvm [10399]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 365.480497][T10403] kvm [10399]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 365.494243][T10403] kvm [10399]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:56:37 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 365.564947][T10403] kvm [10399]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 365.603503][T10403] kvm [10399]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:56:37 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 365.637961][T10403] kvm [10399]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:56:37 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 07:56:37 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:56:37 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:37 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:37 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:37 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:37 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:56:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:38 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:38 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:56:38 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:56:38 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:38 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:38 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:38 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:56:38 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:56:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:38 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:38 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:39 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:56:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:56:39 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:56:39 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:56:39 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:39 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:56:39 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:40 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:40 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:40 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:40 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:40 executing program 2: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:40 executing program 1: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:41 executing program 2: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:56:41 executing program 1: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:56:41 executing program 1: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:41 executing program 2: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 372.579379][T10671] IPVS: ftp: loaded support on port[0] = 21 [ 373.012883][T10671] chnl_net:caif_netlink_parms(): no params data found [ 373.173343][T10671] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.181444][T10671] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.190957][T10671] device bridge_slave_0 entered promiscuous mode [ 373.230175][T10671] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.237629][T10671] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.247479][T10671] device bridge_slave_1 entered promiscuous mode [ 373.321730][T10671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.353414][T10671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.421625][T10671] team0: Port device team_slave_0 added [ 373.433840][T10671] team0: Port device team_slave_1 added [ 373.524114][T10671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.531381][T10671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.557587][T10671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.595168][T10671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.602240][T10671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.630444][T10671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.807771][T10671] device hsr_slave_0 entered promiscuous mode [ 373.836017][T10671] device hsr_slave_1 entered promiscuous mode [ 373.879581][T10671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 373.887595][T10671] Cannot create hsr debugfs directory [ 374.449708][T10671] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 374.522095][T10671] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 374.568807][T10671] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 374.631820][T10671] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 374.911893][T10671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.957455][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.966684][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.000014][T10671] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.056882][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.066811][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.076624][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.083932][ T3080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.167672][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.176794][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.186750][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.196351][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.203688][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.212755][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.223789][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.234650][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.245044][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.255310][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.265778][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.276128][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.285789][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.308787][T10671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.322197][T10671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.367410][T10671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.467182][T10671] device veth0_vlan entered promiscuous mode [ 375.486054][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.496308][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.506019][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.515572][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.523406][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.531218][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.541076][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.551008][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.560790][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.590487][T10671] device veth1_vlan entered promiscuous mode [ 375.647128][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.656452][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.665579][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 375.675791][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 375.749737][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.759618][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.777907][T10671] device veth0_macvtap entered promiscuous mode [ 375.800543][T10671] device veth1_macvtap entered promiscuous mode [ 375.898357][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.909061][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.919404][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.930305][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.940361][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.951057][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.961205][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.971774][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.985738][T10671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.007412][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.017474][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.026993][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.037030][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.155614][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.166449][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.176498][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.187046][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.197188][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.207733][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.217719][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.228266][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.242264][T10671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.253476][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.264276][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:56:48 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:48 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:48 executing program 2: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:48 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:48 executing program 3: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:48 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:48 executing program 2: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:48 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:48 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:48 executing program 2: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:49 executing program 3: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:56:49 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:49 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:49 executing program 3: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:49 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:56:49 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:56:49 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:49 executing program 3: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:49 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:56:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 07:56:50 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:50 executing program 3: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:50 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:50 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:50 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:50 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:56:50 executing program 3: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:50 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:50 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:50 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:50 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:56:50 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:50 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:50 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:51 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:51 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:56:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:51 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:51 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:51 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:56:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:51 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:56:51 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:51 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:51 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:56:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:52 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:52 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:56:52 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:52 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:52 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:56:52 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:52 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:56:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:52 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:53 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:56:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:53 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:53 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:53 executing program 4: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:53 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:56:53 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:53 executing program 4: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:53 executing program 1 (fault-call:2 fault-nth:0): set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:53 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:53 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 382.478177][T11170] FAULT_INJECTION: forcing a failure. [ 382.478177][T11170] name failslab, interval 1, probability 0, space 0, times 1 [ 382.491595][T11170] CPU: 0 PID: 11170 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 382.500334][T11170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.510454][T11170] Call Trace: [ 382.513835][T11170] dump_stack+0x1df/0x240 [ 382.518258][T11170] should_fail+0x8b7/0x9e0 [ 382.522768][T11170] __should_failslab+0x1f6/0x290 [ 382.527784][T11170] should_failslab+0x29/0x70 [ 382.532473][T11170] kmem_cache_alloc_node_trace+0x109/0xe60 [ 382.538352][T11170] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.544473][T11170] ? __get_vm_area_node+0x30c/0x800 [ 382.549712][T11170] ? update_load_avg+0x1f1b/0x2750 [ 382.554869][T11170] ? kmsan_get_metadata+0x11d/0x180 [ 382.560118][T11170] __get_vm_area_node+0x30c/0x800 [ 382.565202][T11170] __vmalloc_node_range+0x282/0x11f0 [ 382.570531][T11170] ? kvm_dev_ioctl+0x2a9/0x2ad0 [ 382.575443][T11170] __vmalloc+0x12f/0x140 [ 382.579727][T11170] ? kvm_dev_ioctl+0x2a9/0x2ad0 [ 382.584617][T11170] ? kvm_dev_ioctl+0x2a9/0x2ad0 [ 382.589515][T11170] kvm_dev_ioctl+0x2a9/0x2ad0 [ 382.594245][T11170] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.600356][T11170] ? security_file_ioctl+0x1a8/0x200 [ 382.605682][T11170] ? kmsan_get_metadata+0x11d/0x180 [ 382.610927][T11170] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.616886][T11170] ? kvm_reboot+0xa0/0xa0 [ 382.621260][T11170] __se_sys_ioctl+0x2e9/0x410 [ 382.625987][T11170] __x64_sys_ioctl+0x4a/0x70 [ 382.630654][T11170] do_syscall_64+0xb0/0x150 [ 382.635219][T11170] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 382.641137][T11170] RIP: 0033:0x45c1d9 [ 382.645040][T11170] Code: Bad RIP value. [ 382.649125][T11170] RSP: 002b:00007fe6767b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.657576][T11170] RAX: ffffffffffffffda RBX: 000000000000f800 RCX: 000000000045c1d9 [ 382.665571][T11170] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 382.673573][T11170] RBP: 00007fe6767b6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 382.681572][T11170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 382.689585][T11170] R13: 0000000000c9fb6f R14: 00007fe6767b79c0 R15: 000000000078bf0c [ 382.698321][T11170] syz-executor.1: vmalloc: allocation failure: 38936 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 382.713472][T11170] CPU: 0 PID: 11170 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 382.722198][T11170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.732307][T11170] Call Trace: [ 382.735690][T11170] dump_stack+0x1df/0x240 [ 382.740095][T11170] warn_alloc+0x4cc/0x680 [ 382.744529][T11170] __vmalloc_node_range+0xe98/0x11f0 [ 382.749877][T11170] __vmalloc+0x12f/0x140 [ 382.754173][T11170] ? kvm_dev_ioctl+0x2a9/0x2ad0 [ 382.759073][T11170] ? kvm_dev_ioctl+0x2a9/0x2ad0 [ 382.763974][T11170] kvm_dev_ioctl+0x2a9/0x2ad0 [ 382.768716][T11170] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.774833][T11170] ? security_file_ioctl+0x1a8/0x200 [ 382.780170][T11170] ? kmsan_get_metadata+0x11d/0x180 [ 382.785428][T11170] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.791271][T11170] ? kvm_reboot+0xa0/0xa0 [ 382.795645][T11170] __se_sys_ioctl+0x2e9/0x410 [ 382.800375][T11170] __x64_sys_ioctl+0x4a/0x70 [ 382.805015][T11170] do_syscall_64+0xb0/0x150 [ 382.809663][T11170] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 382.815578][T11170] RIP: 0033:0x45c1d9 [ 382.819478][T11170] Code: Bad RIP value. [ 382.823582][T11170] RSP: 002b:00007fe6767b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.832032][T11170] RAX: ffffffffffffffda RBX: 000000000000f800 RCX: 000000000045c1d9 [ 382.840029][T11170] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 382.848026][T11170] RBP: 00007fe6767b6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 382.856038][T11170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 382.864055][T11170] R13: 0000000000c9fb6f R14: 00007fe6767b79c0 R15: 000000000078bf0c [ 382.875439][T11170] Mem-Info: [ 382.878713][T11170] active_anon:164815 inactive_anon:4897 isolated_anon:0 [ 382.878713][T11170] active_file:5966 inactive_file:37891 isolated_file:0 [ 382.878713][T11170] unevictable:0 dirty:71 writeback:0 [ 382.878713][T11170] slab_reclaimable:7477 slab_unreclaimable:16166 [ 382.878713][T11170] mapped:51395 shmem:5089 pagetables:1380 bounce:0 [ 382.878713][T11170] free:222881 free_pcp:1373 free_cma:0 [ 382.915937][T11170] Node 0 active_anon:656284kB inactive_anon:19500kB active_file:23624kB inactive_file:121520kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:156532kB dirty:152kB writeback:0kB shmem:20256kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 524288kB writeback_tmp:0kB all_unreclaimable? no [ 382.944293][T11170] Node 1 active_anon:2976kB inactive_anon:88kB active_file:240kB inactive_file:30044kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:49048kB dirty:132kB writeback:0kB shmem:100kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 382.971159][T11170] Node 0 DMA free:4100kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 383.000212][T11170] lowmem_reserve[]: 0 908 1136 1136 [ 383.005567][T11170] Node 0 DMA32 free:41428kB min:38668kB low:48332kB high:57996kB reserved_highatomic:0KB active_anon:638844kB inactive_anon:256kB active_file:1812kB inactive_file:89328kB unevictable:0kB writepending:124kB present:3129332kB managed:933916kB mlocked:0kB kernel_stack:600kB pagetables:2440kB bounce:0kB free_pcp:2816kB local_pcp:1508kB free_cma:0kB [ 383.038031][T11170] lowmem_reserve[]: 0 0 228 228 [ 383.043030][T11170] Node 0 Normal free:10052kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17440kB inactive_anon:19244kB active_file:21812kB inactive_file:32192kB unevictable:0kB writepending:20kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3144kB pagetables:1596kB bounce:0kB free_pcp:544kB local_pcp:336kB free_cma:0kB [ 383.075406][T11170] lowmem_reserve[]: 0 0 0 0 [ 383.079994][T11170] Node 1 Normal free:835944kB min:41560kB low:51948kB high:62336kB reserved_highatomic:0KB active_anon:2976kB inactive_anon:88kB active_file:240kB inactive_file:30180kB unevictable:0kB writepending:96kB present:3932160kB managed:999424kB mlocked:0kB kernel_stack:380kB pagetables:1484kB bounce:0kB free_pcp:2076kB local_pcp:1256kB free_cma:0kB [ 383.112204][T11170] lowmem_reserve[]: 0 0 0 0 [ 383.116849][T11170] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (U) = 4096kB 07:56:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:54 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 383.128845][T11170] Node 0 DMA32: 641*4kB (UM) 310*8kB (UM) 80*16kB (UME) 51*32kB (UME) 19*64kB (M) 12*128kB (ME) 14*256kB (UM) 7*512kB (ME) 3*1024kB (M) 2*2048kB (ME) 4*4096kB (M) = 41428kB [ 383.146461][T11170] Node 0 Normal: 63*4kB (UM) 33*8kB (UM) 8*16kB (U) 4*32kB (UM) 1*64kB (E) 24*128kB (UME) 6*256kB (UE) 5*512kB (UE) 2*1024kB (U) 0*2048kB 0*4096kB = 10052kB [ 383.162543][T11170] Node 1 Normal: 5*4kB (UME) 1*8kB (M) 3*16kB (ME) 7*32kB (UE) 1*64kB (M) 2*128kB (E) 0*256kB 3*512kB (UME) 0*1024kB 1*2048kB (M) 203*4096kB (M) = 835692kB [ 383.178618][T11170] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 383.188292][T11170] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 383.197798][T11170] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 383.207474][T11170] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 383.216865][T11170] 48878 total pagecache pages [ 383.221579][T11170] 0 pages in swap cache [ 383.225849][T11170] Swap cache stats: add 0, delete 0, find 0/0 [ 383.231950][T11170] Free swap = 0kB [ 383.235766][T11170] Total swap = 0kB [ 383.239518][T11170] 1965979 pages RAM [ 383.243417][T11170] 0 pages HighMem/MovableOnly [ 383.248127][T11170] 1423252 pages reserved [ 383.252404][T11170] 0 pages cma reserved 07:56:54 executing program 4: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:54 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:55 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:55 executing program 4: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:55 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:55 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:56:55 executing program 4: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:55 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:55 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:56:55 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc0400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)=ANY=[@ANYRES64=r4, @ANYRESOCT=r0, @ANYRES64, @ANYRESHEX=r2, @ANYRESDEC=r3, @ANYRESDEC=r4, @ANYRES64=r0, @ANYBLOB="df238063be00dd9fb7629292ea96c4f39c4ad927dc55425e3a2e52561a05afbdef979191ac8e8a940b742c0daad75b27af97e67cb4eba6ba28b232efa21dc3fc2bc614", @ANYRESHEX, @ANYBLOB="fc119c15ab3420d3d06e33bb0d0cce9bd8ecbd7e22d94af656c265c55551b31f15e66b371322d7471e8b47888aede8b0cddedf5b8da9941e8b87ab2c6d511feddba2cfd7f27d925c753769466e41b7cd84740b8ee2d5d9f429b35d5603c6ee168042c58b0762e7863f943d89c5fd6ac53576ba83b85ad0e7d4a5779c567a34f5cc6f7a9c8a949f1d3907e87a1c40742bc0d7d03b4ac9bbcc7d09229d1506fc2b9a15e5ba72ecedf1606f014d0240488b16e7a4f9b01cd0"], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}], 0xa, "da2e01b132c5553aba085b34e9c41e9cd7962036035f717207d4f1d18e205e5ba013e6f5a05e2cd8a663b9ef4c576b2450f2c333e24fa60c7caec931b7980843b0487db58c665ae2cf30a4e0904698678f5f125fb37d6ba11f4dba78e5bb018921baa13ef33e2f9dcbfd720ddc59275edd8ebe7fe0b6b79203324731f0791907883d96a065f07ad392777ce949a13acb176843813dd31c51f15d8bd67678631742befb5bf4f8f3905b179c8aee"}, 0xcc) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r3}) ioctl$LOOP_SET_FD(r1, 0x4c00, r5) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:56 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 07:56:56 executing program 4: set_mempolicy(0x3, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:56 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:56:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:56 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1a401, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) tkill(r1, 0x3f) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:56 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:56 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:56 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc0400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)=ANY=[@ANYRES64=r4, @ANYRESOCT=r0, @ANYRES64, @ANYRESHEX=r2, @ANYRESDEC=r3, @ANYRESDEC=r4, @ANYRES64=r0, @ANYBLOB="df238063be00dd9fb7629292ea96c4f39c4ad927dc55425e3a2e52561a05afbdef979191ac8e8a940b742c0daad75b27af97e67cb4eba6ba28b232efa21dc3fc2bc614", @ANYRESHEX, @ANYBLOB="fc119c15ab3420d3d06e33bb0d0cce9bd8ecbd7e22d94af656c265c55551b31f15e66b371322d7471e8b47888aede8b0cddedf5b8da9941e8b87ab2c6d511feddba2cfd7f27d925c753769466e41b7cd84740b8ee2d5d9f429b35d5603c6ee168042c58b0762e7863f943d89c5fd6ac53576ba83b85ad0e7d4a5779c567a34f5cc6f7a9c8a949f1d3907e87a1c40742bc0d7d03b4ac9bbcc7d09229d1506fc2b9a15e5ba72ecedf1606f014d0240488b16e7a4f9b01cd0"], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}], 0xa, "da2e01b132c5553aba085b34e9c41e9cd7962036035f717207d4f1d18e205e5ba013e6f5a05e2cd8a663b9ef4c576b2450f2c333e24fa60c7caec931b7980843b0487db58c665ae2cf30a4e0904698678f5f125fb37d6ba11f4dba78e5bb018921baa13ef33e2f9dcbfd720ddc59275edd8ebe7fe0b6b79203324731f0791907883d96a065f07ad392777ce949a13acb176843813dd31c51f15d8bd67678631742befb5bf4f8f3905b179c8aee"}, 0xcc) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r3}) ioctl$LOOP_SET_FD(r1, 0x4c00, r5) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:56 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:57 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:57 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:57 executing program 2 (fault-call:4 fault-nth:0): set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.074325][T11309] FAULT_INJECTION: forcing a failure. [ 386.074325][T11309] name failslab, interval 1, probability 0, space 0, times 0 [ 386.088822][T11309] CPU: 1 PID: 11309 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 386.097558][T11309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.107666][T11309] Call Trace: [ 386.111044][T11309] dump_stack+0x1df/0x240 [ 386.115467][T11309] should_fail+0x8b7/0x9e0 [ 386.119979][T11309] __should_failslab+0x1f6/0x290 [ 386.124993][T11309] should_failslab+0x29/0x70 [ 386.129690][T11309] kmem_cache_alloc+0xd0/0xd70 [ 386.134532][T11309] ? kmsan_set_origin_checked+0x95/0xf0 [ 386.140165][T11309] ? kvm_vm_ioctl+0x1cd5/0x4170 [ 386.145097][T11309] ? kmsan_get_metadata+0x11d/0x180 [ 386.150368][T11309] kvm_vm_ioctl+0x1cd5/0x4170 [ 386.155097][T11309] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 386.161208][T11309] ? do_vfs_ioctl+0x10c7/0x2f50 [ 386.166111][T11309] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 386.172224][T11309] ? security_file_ioctl+0x1a8/0x200 [ 386.177568][T11309] ? kmsan_get_metadata+0x11d/0x180 [ 386.182901][T11309] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 386.188753][T11309] ? kvm_stat_data_clear+0x3d0/0x3d0 [ 386.194084][T11309] __se_sys_ioctl+0x2e9/0x410 [ 386.198812][T11309] __x64_sys_ioctl+0x4a/0x70 [ 386.203455][T11309] do_syscall_64+0xb0/0x150 [ 386.208010][T11309] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.213926][T11309] RIP: 0033:0x45c1d9 [ 386.217829][T11309] Code: Bad RIP value. 07:56:57 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 386.221912][T11309] RSP: 002b:00007fa445b5fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.230365][T11309] RAX: ffffffffffffffda RBX: 000000000000f7c0 RCX: 000000000045c1d9 [ 386.238361][T11309] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 386.246363][T11309] RBP: 00007fa445b5fca0 R08: 0000000000000000 R09: 0000000000000000 [ 386.254360][T11309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 386.262376][T11309] R13: 0000000000c9fb6f R14: 00007fa445b609c0 R15: 000000000078bf0c 07:56:57 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x5, 0x59, 0x383, 0x1, 0x4, 0x800}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:56:57 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:58 executing program 2 (fault-call:4 fault-nth:1): set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:58 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:58 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:58 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r3, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}}, &(0x7f00000001c0)=0x84) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 387.213494][T11357] FAULT_INJECTION: forcing a failure. [ 387.213494][T11357] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 387.227413][T11357] CPU: 0 PID: 11357 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 387.236155][T11357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.246263][T11357] Call Trace: [ 387.249609][T11357] dump_stack+0x1df/0x240 [ 387.254086][T11357] should_fail+0x8b7/0x9e0 [ 387.258576][T11357] should_fail_alloc_page+0x1e9/0x260 [ 387.264012][T11357] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 387.269529][T11357] ? kmsan_get_metadata+0x11d/0x180 [ 387.274865][T11357] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.280715][T11357] ? kmsan_get_metadata+0x11d/0x180 [ 387.285962][T11357] ? kmsan_get_metadata+0x11d/0x180 [ 387.291217][T11357] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.297068][T11357] ? kmsan_get_metadata+0x11d/0x180 [ 387.302316][T11357] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.308171][T11357] ? kmsan_get_metadata+0x11d/0x180 [ 387.313434][T11357] ? kmsan_get_metadata+0x11d/0x180 [ 387.318681][T11357] alloc_pages_current+0x2df/0x990 [ 387.323853][T11357] kvm_vm_ioctl+0x1d50/0x4170 [ 387.328581][T11357] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 387.334693][T11357] ? do_vfs_ioctl+0x10c7/0x2f50 [ 387.339592][T11357] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 387.345709][T11357] ? security_file_ioctl+0x1a8/0x200 [ 387.351033][T11357] ? kmsan_get_metadata+0x11d/0x180 [ 387.356279][T11357] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 387.362135][T11357] ? kvm_stat_data_clear+0x3d0/0x3d0 [ 387.367468][T11357] __se_sys_ioctl+0x2e9/0x410 [ 387.372197][T11357] __x64_sys_ioctl+0x4a/0x70 [ 387.376835][T11357] do_syscall_64+0xb0/0x150 [ 387.381392][T11357] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 387.387311][T11357] RIP: 0033:0x45c1d9 [ 387.391212][T11357] Code: Bad RIP value. [ 387.395300][T11357] RSP: 002b:00007fa445b5fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 387.403747][T11357] RAX: ffffffffffffffda RBX: 000000000000f7c0 RCX: 000000000045c1d9 [ 387.411761][T11357] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 387.419797][T11357] RBP: 00007fa445b5fca0 R08: 0000000000000000 R09: 0000000000000000 [ 387.427804][T11357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 387.435817][T11357] R13: 0000000000c9fb6f R14: 00007fa445b609c0 R15: 000000000078bf0c 07:56:59 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:59 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:59 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:56:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:59 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:59 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:00 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$getflags(0xffffffffffffffff, 0x401) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:00 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:57:00 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2, 0x1, [{0x81, 0x0, 0x200}, {0x9, 0x0, 0x45d3}]}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r2}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000180)="f878e125996e758d1ac0fb3bcc19c098", 0x10) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:00 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:00 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:00 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x201, 0x4409) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:00 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x6c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x6c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r4, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0c0}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:00 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:57:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:01 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:57:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:01 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:57:01 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:57:01 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_devices(r2, &(0x7f0000000000)={'b', ' *:* ', 'rwm\x00'}, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x9ded7000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x8010, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:01 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:57:01 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xf08c0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:01 executing program 3 (fault-call:5 fault-nth:0): set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:01 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x80, 0xc6, 0x14}, 0x18) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(r3, &(0x7f0000000100)="5f743a6c1538423636385432be00ff4a67c512f83ae1a0198f60246440d4bb9c9013c490af9998e5762bbc346bb27e4a3a7ed62da22f13873514671a4af53e8231251efc2521fc8128a2dbb77d5bc9dde07ee6dfc88c4e72c67978e5d20978777c3b0c73763d2242", 0x68, 0x1, &(0x7f00000001c0)={r4, r5+60000000}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r6, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) write$uinput_user_dev(r6, &(0x7f0000000380)={'syz1\x00', {0x1f, 0x5, 0x1, 0x9}, 0x1d, [0x2, 0x3, 0x531, 0x3f, 0x1, 0x0, 0x7, 0x1, 0x3, 0x3, 0x200, 0x9, 0x3, 0x7, 0x3, 0x7, 0x80000001, 0x1f, 0x3, 0x604, 0x4, 0x0, 0x3, 0x4, 0xffff7fff, 0x81, 0x0, 0x7f, 0x1, 0x9, 0x9, 0x1, 0x123, 0x10001, 0x80000001, 0xfffffff8, 0x6, 0x81, 0x3, 0x4, 0x7f, 0x3, 0x1f, 0x1, 0x28, 0x101, 0x2, 0x1, 0x9396, 0x2, 0x4, 0x25, 0x8, 0x9, 0x7, 0x8, 0x401, 0x6, 0xffff, 0x5, 0x9, 0x4, 0x9], [0x9, 0x5, 0x8, 0x5, 0x1c, 0xf9, 0x9, 0x1000, 0x0, 0x2, 0x9, 0x7fff, 0xffffffff, 0x4c, 0x2c, 0x0, 0x8, 0x0, 0x3, 0x16, 0x4, 0x3242a36a, 0x4, 0x9, 0x5da, 0x9, 0x40, 0x7ff, 0x6, 0x7fff, 0x401, 0x237b, 0x6, 0xc, 0x1, 0x2, 0x2, 0x3, 0x0, 0x6, 0x2, 0x39e6, 0x8, 0x1, 0x7, 0x7, 0x0, 0x800, 0x939, 0x1f, 0x80, 0x3, 0x3, 0x4, 0x80, 0x6, 0x1000, 0x20, 0x200, 0xff, 0x1, 0x8, 0x100, 0x6ec], [0x9, 0x1, 0x4, 0x5, 0xe2, 0x4, 0x9, 0x7fffffff, 0x1, 0x5, 0x3b, 0x4, 0x8, 0x20, 0x6, 0x20, 0x80000000, 0x2, 0x3, 0xb744, 0x2, 0x1, 0x5, 0x91, 0xb79, 0x3, 0x406, 0xea, 0x0, 0xffffffff, 0x1000, 0x9, 0x8, 0xffffffff, 0xff, 0x1, 0x0, 0x3, 0x0, 0x7, 0x0, 0x9, 0x40, 0x9, 0x1, 0x7fff, 0x2, 0x4, 0x1, 0x8, 0xf7, 0x5, 0x5, 0x8, 0x20, 0x3, 0x7fffffff, 0x10000, 0x9, 0x1ff, 0xd0, 0x5, 0x4, 0x2], [0x7fff, 0x5, 0x0, 0x4, 0x5, 0x2, 0x7fff, 0xfff, 0x81, 0x2, 0x1, 0x0, 0x43, 0x7, 0x7, 0x40, 0x3, 0x20, 0x10000, 0x3, 0x1, 0x7, 0x7a91, 0x7, 0x3ff, 0x9, 0x9, 0x4, 0x3, 0x3, 0x3, 0x200, 0x4, 0x0, 0x7, 0x2, 0x9, 0x1, 0x4, 0x3, 0x6, 0x34451590, 0x2, 0x9, 0x4, 0x7, 0x8, 0x7fffffff, 0x1, 0x1, 0x7fff, 0x4, 0x2, 0x6, 0xfffffc00, 0x20, 0x210, 0x3ff, 0x3447, 0x7, 0x8, 0x2, 0x401, 0x8]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = mq_open(&(0x7f0000000200)=':.*\x00', 0x80, 0x10, &(0x7f0000000240)={0x9, 0x7ff, 0x996, 0x1}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedsend(r7, &(0x7f0000000280)="2f359662f798e3b68b13123b2ec30799ec4992d7df1bd885086ad5a1ff066677ff8583f0ea1fec14ae0dad41e248220adf4b94b02365ec8c987d6993e08dc8acab31381d651d00e40d583913", 0x4c, 0x86, &(0x7f0000000340)={r8, r9+10000000}) [ 390.228098][T11495] FAULT_INJECTION: forcing a failure. [ 390.228098][T11495] name failslab, interval 1, probability 0, space 0, times 0 [ 390.241067][T11495] CPU: 0 PID: 11495 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 390.249799][T11495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.259905][T11495] Call Trace: [ 390.263287][T11495] dump_stack+0x1df/0x240 [ 390.267712][T11495] should_fail+0x8b7/0x9e0 [ 390.272220][T11495] __should_failslab+0x1f6/0x290 [ 390.277233][T11495] should_failslab+0x29/0x70 [ 390.281897][T11495] kmem_cache_alloc+0xd0/0xd70 [ 390.286714][T11495] ? __gfn_to_pfn_memslot+0x75e/0x1600 [ 390.292235][T11495] ? mmu_topup_memory_caches+0x104/0x8f0 [ 390.297924][T11495] ? kmsan_get_metadata+0x11d/0x180 [ 390.303179][T11495] mmu_topup_memory_caches+0x104/0x8f0 [ 390.308691][T11495] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 390.314541][T11495] kvm_mmu_load+0x52/0x1b90 [ 390.319098][T11495] ? kmsan_get_metadata+0x11d/0x180 [ 390.324344][T11495] kvm_arch_vcpu_ioctl_run+0xbfb1/0x11570 [ 390.330185][T11495] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 390.336038][T11495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 390.342154][T11495] ? kmsan_get_metadata+0x4f/0x180 [ 390.347319][T11495] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 390.353166][T11495] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 390.359361][T11495] ? tomoyo_init_request_info+0x428/0x480 [ 390.365135][T11495] ? tomoyo_path_number_perm+0x33c/0x9a0 [ 390.370819][T11495] ? kmsan_get_metadata+0x11d/0x180 [ 390.376056][T11495] ? kmsan_set_origin_checked+0x95/0xf0 [ 390.381640][T11495] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 390.387749][T11495] ? __msan_get_context_state+0x9/0x20 [ 390.393247][T11495] ? put_pid+0x13e/0x1d0 [ 390.397542][T11495] kvm_vcpu_ioctl+0x1004/0x1d30 [ 390.402461][T11495] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 390.408598][T11495] ? security_file_ioctl+0x1a8/0x200 [ 390.413928][T11495] ? kmsan_get_metadata+0x11d/0x180 [ 390.419189][T11495] ? kvm_vm_ioctl_get_dirty_log+0x9c0/0x9c0 [ 390.425132][T11495] __se_sys_ioctl+0x2e9/0x410 [ 390.429863][T11495] __x64_sys_ioctl+0x4a/0x70 [ 390.434508][T11495] do_syscall_64+0xb0/0x150 [ 390.439062][T11495] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 390.444977][T11495] RIP: 0033:0x45c1d9 [ 390.448968][T11495] Code: Bad RIP value. [ 390.453052][T11495] RSP: 002b:00007fbee79a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 390.461502][T11495] RAX: ffffffffffffffda RBX: 00000000000103c0 RCX: 000000000045c1d9 [ 390.469499][T11495] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 390.477500][T11495] RBP: 00007fbee79a4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 390.485512][T11495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 390.493541][T11495] R13: 0000000000c9fb6f R14: 00007fbee79a59c0 R15: 000000000078bf0c 07:57:02 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 07:57:02 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x405800, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r3, @in={{0x2, 0x4e21, @multicast2}}, 0x6, 0x3, 0x3f, 0x819a, 0x8}, &(0x7f0000000300)=0x98) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x1, 0x4, r2, 0x0, &(0x7f0000000180)={0x990969, 0x4, [], @p_u32=&(0x7f0000000140)}}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0xfcfa21e2f2f02ad8) 07:57:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:02 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 391.002843][T11512] kvm_set_msr_common: 629 callbacks suppressed [ 391.002886][T11512] kvm [11511]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:02 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 391.143858][T11512] kvm [11511]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 391.222958][T11512] kvm [11511]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 391.263628][T11512] kvm [11511]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:02 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x82900, 0x0) [ 391.317062][T11512] kvm [11511]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 391.392269][T11512] kvm [11511]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 391.452976][T11512] kvm [11511]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:02 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 391.499246][T11512] kvm [11511]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 391.540050][T11512] kvm [11511]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 391.590345][T11512] kvm [11511]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:03 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000000)) 07:57:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:03 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 07:57:03 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:03 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x1410, 0x10, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000100)={0x8, [0x80000000, 0x1000, 0x9], [{0xffffffff, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x2, 0x101, 0x1, 0x1, 0x1}, {0x8, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x200, 0x1, 0x0, 0x1}, {0x1, 0x1f, 0x1, 0x1, 0x0, 0x1}, {0x2, 0x8001, 0x1, 0x1}, {0xffff, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x8, 0x8, 0x0, 0x0, 0x1}, {0x8, 0x9, 0x1, 0x1, 0x1, 0x1}, {0xe33b, 0x5, 0x0, 0x1, 0x1, 0x1}, {0xff, 0x3, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x4, 0x1}], 0x8}) 07:57:03 executing program 4 (fault-call:3 fault-nth:0): set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:04 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000000)=""/208, 0xd0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9e0000, 0x78, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x60052, 0x80000000, [], @p_u32=&(0x7f0000000100)=0x7fff}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000001c0)={{0x7, 0x5}, {0x1f, 0x20}, 0x1, 0x2}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x90000, 0x0) readlinkat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/178, 0xb2) r3 = accept4$vsock_stream(r1, &(0x7f0000000380)={0x28, 0x0, 0x2711, @host}, 0x10, 0x800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000440)={0x5, 0x6, 0x8246}, 0xc) io_uring_setup(0xf13, &(0x7f0000000480)={0x0, 0x0, 0xc, 0x1, 0x295}) r5 = open(&(0x7f0000000500)='./file0\x00', 0x40, 0x9e) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000540)={0x53, @tick=0x1, 0x7, {0x5, 0x4}, 0x9, 0x0, 0x5}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f00000005c0)={0x3ff, 0x100, 0x8, 0xfffffffe}) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r7, 0x8917, &(0x7f0000000600)={'team_slave_1\x00', {0x2, 0x4e22, @remote}}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r8, 0xc0605345, &(0x7f0000000680)={0x6, 0x0, {0x1, 0x2, 0x200, 0x2, 0x7ff}, 0x3}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000740)={0x2, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}}, 0x108) 07:57:04 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r3 = syz_open_procfs(r2, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f0000000140), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r6, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="6001ddc478320e1c75967d9ee0e1c8751dcfcc84a7e7bf0272212b5203004cc1fcc4b46f0000000000004b96c46f8a1e680da56c3227401399b6b46820bd1991df1ff499582cfdba1f92012542a44f74c43926f0d05d9df6b881c3d12781a07aaec2c4df592dcd79766b917f330023b13060f3318c5a6a31a9b80907d22c5ab5355f45c8cacf59c097c7c17916bb2e21d9df2a73009daf95bbcea8886106f8dd99f974ead152303d6406d87cf8394beddaba11dc8f4f49ce0a45383c771363cbed702331ed5171dfa675c03b53", 0xcd}], 0x1, &(0x7f0000000500)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r1, r5, r1, r0, r6, r1, r0]}}], 0x158, 0x408c0}, 0x42804) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 392.685788][T11587] FAULT_INJECTION: forcing a failure. [ 392.685788][T11587] name failslab, interval 1, probability 0, space 0, times 0 [ 392.698872][T11587] CPU: 0 PID: 11587 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 392.707606][T11587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.717716][T11587] Call Trace: [ 392.721104][T11587] dump_stack+0x1df/0x240 [ 392.725530][T11587] should_fail+0x8b7/0x9e0 [ 392.730049][T11587] __should_failslab+0x1f6/0x290 [ 392.735068][T11587] should_failslab+0x29/0x70 [ 392.739732][T11587] kmem_cache_alloc+0xd0/0xd70 [ 392.744541][T11587] ? kmsan_set_origin_checked+0x95/0xf0 [ 392.750139][T11587] ? kvm_vm_ioctl+0x1cd5/0x4170 [ 392.755033][T11587] ? kmsan_get_metadata+0x11d/0x180 [ 392.760281][T11587] kvm_vm_ioctl+0x1cd5/0x4170 [ 392.765008][T11587] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 392.771116][T11587] ? do_vfs_ioctl+0x10c7/0x2f50 [ 392.776019][T11587] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 392.782134][T11587] ? security_file_ioctl+0x1a8/0x200 [ 392.787459][T11587] ? kmsan_get_metadata+0x11d/0x180 [ 392.792701][T11587] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 392.798592][T11587] ? kvm_stat_data_clear+0x3d0/0x3d0 [ 392.803923][T11587] __se_sys_ioctl+0x2e9/0x410 [ 392.808657][T11587] __x64_sys_ioctl+0x4a/0x70 [ 392.813294][T11587] do_syscall_64+0xb0/0x150 [ 392.817850][T11587] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 392.823766][T11587] RIP: 0033:0x45c1d9 [ 392.827665][T11587] Code: Bad RIP value. 07:57:04 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r4, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x14000894}, 0x805) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_dccp_int(r3, 0x21, 0x5, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000180)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 392.831748][T11587] RSP: 002b:00007fb9f51bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 392.840197][T11587] RAX: ffffffffffffffda RBX: 000000000000f7c0 RCX: 000000000045c1d9 [ 392.848194][T11587] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 392.856190][T11587] RBP: 00007fb9f51baca0 R08: 0000000000000000 R09: 0000000000000000 [ 392.864191][T11587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 392.872189][T11587] R13: 0000000000c9fb6f R14: 00007fb9f51bb9c0 R15: 000000000078bf0c 07:57:04 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1c, r4, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x100008c1}, 0x20004010) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:04 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = pidfd_getfd(r3, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000000)) 07:57:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:05 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x121000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:05 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xc0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:05 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) set_thread_area(&(0x7f0000000000)={0x7fffffff, 0x0, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:05 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) syncfs(r1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x3f}, @multicast1}, 0x8) 07:57:05 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x41, 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 394.480664][T11658] IPVS: ftp: loaded support on port[0] = 21 [ 394.847233][T11658] chnl_net:caif_netlink_parms(): no params data found [ 395.036283][T11658] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.044072][T11658] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.054926][T11658] device bridge_slave_0 entered promiscuous mode [ 395.106807][T11658] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.115171][T11658] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.133515][T11658] device bridge_slave_1 entered promiscuous mode [ 395.225682][T11658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 395.252899][T11658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 395.298635][T11658] team0: Port device team_slave_0 added [ 395.314297][T11658] team0: Port device team_slave_1 added [ 395.367552][T11658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 395.374809][T11658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.401841][T11658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 395.422734][T11658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 395.430361][T11658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.456502][T11658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 395.592742][T11658] device hsr_slave_0 entered promiscuous mode [ 395.642486][T11658] device hsr_slave_1 entered promiscuous mode [ 395.677024][T11658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 395.684816][T11658] Cannot create hsr debugfs directory [ 396.161652][T11658] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 396.216368][T11658] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 396.275011][T11658] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 396.332937][T11658] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 396.638073][T11658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.691123][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 396.700205][ T8956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.730538][T11658] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.766896][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 396.776760][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.786065][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.793250][ T3080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.867601][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 396.877070][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 396.886880][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 396.896128][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.903305][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.912396][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 396.923275][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 396.934311][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 396.944812][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 396.954998][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 396.965351][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 396.975562][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 396.984987][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.994482][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.003960][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.029974][T11658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.084909][T11658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.156660][T11658] device veth0_vlan entered promiscuous mode [ 397.177532][T11658] device veth1_vlan entered promiscuous mode [ 397.224623][T11658] device veth0_macvtap entered promiscuous mode [ 397.239865][T11658] device veth1_macvtap entered promiscuous mode [ 397.251653][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.262455][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 397.270255][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.278094][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 397.287923][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 397.297639][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 397.306992][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 397.317211][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 397.326360][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 397.335660][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 397.345251][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 397.354875][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 397.389435][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 397.398482][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.407504][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 397.437392][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 397.449321][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.459326][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 397.469952][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.479897][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 397.490411][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.500359][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 397.510885][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.520893][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 397.531463][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.545354][T11658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.555642][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 397.565502][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 397.603191][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 397.614979][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.625016][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 397.635610][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.645613][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 397.656172][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.666124][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 397.676746][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.686690][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 397.697201][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.710911][T11658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.720898][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.730828][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:57:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4(r0, 0x0, 0x0, 0x0) 07:57:09 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000040)={0xf000000, 0x8, 0x7c085810, r4, 0x0, &(0x7f0000000000)={0x9909d3, 0x70fb, [], @value=0x4}}) ioctl$TIOCEXCL(r5, 0x540c) 07:57:09 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x9, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x1000003, 0x10010, r0, 0x82000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4caa02, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000001c0)={r5, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5}, 0x8) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffd) 07:57:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:09 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x1ff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x4c, 0x13, 0x200, 0x70bd2b, 0x25dfdbfd, {0x2, 0x1f, 0x1, 0x2, {0x4e20, 0x4e23, [0x2, 0x3, 0xfffffffa, 0xffffff00], [0x3, 0x4, 0xffffffff, 0x80000001], 0x0, [0xffffffff, 0x3]}, 0x411, 0x8}}, 0x4c}, 0x1, 0x0, 0x0, 0x804}, 0x20048001) 07:57:09 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, r3, 0x300, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7f}, {0xc, 0x90, 0x80}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x401}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x100000001}, {0xc, 0x90, 0x1}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000888}, 0x4c881) [ 398.331880][T11910] kvm_set_msr_common: 954 callbacks suppressed [ 398.331925][T11910] kvm [11908]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 398.468710][T11910] kvm [11908]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 398.523934][T11910] kvm [11908]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:10 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xa10000, 0x61f, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0954, 0xb2, [], @p_u16=&(0x7f0000000000)=0x4}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 07:57:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0ee867914529f69b5b4a", 0xb}], 0x3) [ 398.607226][T11910] kvm [11908]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 398.690370][T11910] kvm [11908]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:10 executing program 4: set_mempolicy(0x8003, &(0x7f0000000040)=0xfffffffffffffffe, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000001c0)={r4, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={r4, 0x0, 0x10, 0x1ff, 0x7653}, &(0x7f00000000c0)=0x18) 07:57:10 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000100)}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 398.798713][T11910] kvm [11908]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 398.878692][T11910] kvm [11908]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 398.961262][T11910] kvm [11908]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:10 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x401) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000000)) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) 07:57:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb5, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:57:10 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000100)=0x78) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:10 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ptrace$setregs(0xd, 0xffffffffffffffff, 0xffff, &(0x7f0000000280)="00f272d4c65ba216409e67b0fa8a87c3d7662026614af2bdf678f8ff0ae3e200e3c3355d59c8e61e09a2c3f65ae436676459cb27a98473444594a0d936617e7f3eb11fe4d2afeef04d90fb4ce6b1e86fe6c3436c2d7a5dc2fa4461fdfe7612d5a310aeb1794b4ff66bae3afbac557df56dcaed58af1cb15eace9e1d2dddba8fb") fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000200)={0x7, 0x3, [{0x5eff7676, 0x0, 0x20}, {0x20000, 0x0, 0x7ff}, {0x3a3a18f4, 0x0, 0x100}, {}, {0x654, 0x0, 0x20}, {0x4, 0x0, 0x6}, {0x7, 0x0, 0xf0}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) pread64(r2, &(0x7f0000000100)=""/242, 0xf2, 0x101) 07:57:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000100)=0x5, 0x4) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 399.680040][T11974] kvm [11973]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:11 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x3, 0x3, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80000000}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x800}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2af}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x3, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000300)={0x80002, 0x0, [0x4, 0x6, 0x5, 0x80, 0x9, 0x8, 0x7, 0x1]}) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000100)={0x7, 0x1, "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"}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x92}]}, 0x2c}, 0x1, 0x0, 0x0, 0x240040c0}, 0x20000001) [ 399.740495][T11974] kvm [11973]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:11 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000001c0)={r4, 0x1}, &(0x7f0000000240)=0x8) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r4, 0x50}, &(0x7f0000000040)=0x8) 07:57:11 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:11 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:11 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0xf6, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) get_robust_list(r0, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000000), 0x0, &(0x7f0000000100)={&(0x7f0000000040)}}, &(0x7f00000001c0)=0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}) r3 = clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, 0x0}, 0x58) migrate_pages(r3, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r4 = syz_open_procfs(r3, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f0000000140), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) setregid(r2, r5) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)={0xb745, 0x101, 0xff, 0x3, 0x4}) 07:57:12 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet(0x2, 0x5, 0xffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb5, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:57:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:13 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x8, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e20, @remote}}}, 0x108) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2020, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 07:57:13 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x2, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000180647272"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', r3, 0x2f, 0xb, 0x0, 0x4, 0x3, @mcast1, @private2={0xfc, 0x2, [], 0x1}, 0x1, 0x8000, 0x1, 0x3}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) accept$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1a8, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) 07:57:13 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) recvfrom$unix(r1, &(0x7f0000000140)=""/27, 0x1b, 0x42, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 07:57:13 executing program 3: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xc080, 0x80}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r4, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b001e00000006000b0001000000"], 0x2c}}, 0x800) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r4, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004100}, 0x4000) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 402.587695][T12042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:57:14 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 07:57:14 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xe6, 0x804}]}, 0xc, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000000)={0x2, 0x9, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 07:57:14 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:14 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x10001}, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000001c0)={r4, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={r4, 0x1f, 0x2}, 0x8) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 403.335708][T12089] kvm_set_msr_common: 642 callbacks suppressed [ 403.335750][T12089] kvm [12085]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:14 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 403.444286][T12089] kvm [12085]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 403.510895][T12089] kvm [12085]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 403.583773][T12089] kvm [12085]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 403.624070][T12089] kvm [12085]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 403.695879][T12089] kvm [12085]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 403.711245][T12089] kvm [12085]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 403.743166][T12089] kvm [12085]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 403.767337][T12089] kvm [12085]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 403.779842][T12089] kvm [12085]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb5, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:57:17 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0xc5, @time={0x80000001, 0x36f}, 0x9, {0x4, 0x1d}, 0x1, 0x1, 0x4}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000001c0)={0x6, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000140)=[0x8, 0x5, 0x9, 0x3, 0x1, 0x9e], 0x6, 0x80800, r2, r3}) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 07:57:17 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x4, 0x1000000003) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:17 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x6, 0xff, 0x8000, 0x81}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r2, 0x0, 0x0) r3 = request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='^[\x00', r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:17 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2b0041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$get_persistent(0x10, r4, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x7fff, 0x1}, {0x4, 0x9}], r4}, 0x18, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x101000) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)=0x3) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$cgroup_devices(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="ac602a3a2adeb22defb7c087144ed8fc6dd432550e612f7aae4b12baec2968c7bbdca978fc4e5d943f5b0856cb26a35060665ccde8e04100882924ac0d5b5eac7e28c60f871b7e27b31a4395c1d099f20a1cf485ad9055220fb24a07634e509fddf435040652d96f700000000000000000"], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000ff0000030000000000000000050000060900020073797a31000000000800033a000000050900020073797a300000000090ccb1e61341d45500"], 0x34}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 07:57:17 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:17 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x2000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:17 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:17 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb5, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:57:20 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x50000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x59063e6d93bed524, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000140)=0xffffff7f, 0x4) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:20 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x3, 0x7, 0xfffffe01, 0x0, 0x7}, &(0x7f0000000200)=0x14) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0xffffffff, 0x8b}]}, 0xc, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0x75, @dev={0xfe, 0x80, [], 0x1a}, 0x6}, {0xa, 0x4e24, 0xfffffff7, @mcast1, 0x8}, 0x4, [0x4, 0x10000, 0x3, 0x8dc3, 0x6473, 0x10000, 0x2, 0x7ff]}, 0x5c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:57:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff000000"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x5, 0x40}, {0x3, 0xbffffffc}]}, 0x14, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x125080, 0x8f}, 0x18) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r3, 0x2}, &(0x7f00000001c0)=0x8) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x102, 0x0) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r5, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r5) 07:57:20 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x8) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/211) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) pidfd_getfd(r2, r3, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 409.153040][T12199] kvm_set_msr_common: 624 callbacks suppressed [ 409.153081][T12199] kvm [12195]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:20 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84500242}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x44, 0x2, 0x3, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x4}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x4}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x23}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 409.297115][T12199] kvm [12195]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 409.356991][T12199] kvm [12195]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:20 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x0, 0x52}, {0xfffffffd}]}, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = dup3(r2, r3, 0x0) bind$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 409.431186][T12199] kvm [12195]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 409.491430][T12199] kvm [12195]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:21 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x5, @local, 0x7d4c}}, 0x64c, 0x7f, 0x800, 0xaf0, 0x4, 0x101, 0x13}, &(0x7f0000000000)=0x9c) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000001c0)={r5, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x4, 0x0, 0x200, 0x6, 0x7, 0x0, 0x80000001, {r5, @in={{0x2, 0x4e24, @multicast2}}, 0x8, 0x9, 0x8000, 0x80000000, 0x1c1b}}, &(0x7f0000000040)=0xb0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 409.565104][T12199] kvm [12195]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:21 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0), 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000180647272"], 0x2c}}, 0x0) setfsuid(0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xcaa2fcb3d2ed8cac}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000129bd7000fedbdf2544000000080001000400000008006b000200000008000300", @ANYRES32=r6, @ANYBLOB="08000d00ff0eea0083320efc531940673bc9c3d225d58468d510aff8666f4d175d2b7af622061caeb294a65714ac3645ccfae4d0fac5f47a4e39a7c0c1ce"], 0x34}, 0x1, 0x0, 0x0, 0x3}, 0x4c004) fsetxattr$security_capability(r0, &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0xffff, 0x2ca}, {0xffff, 0xff}]}, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) [ 409.668342][T12199] kvm [12195]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 409.736163][T12199] kvm [12195]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 409.779327][T12199] kvm [12195]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 409.816454][T12230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.829599][T12199] kvm [12195]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:21 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r3 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000180)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000)=0x71, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:21 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @loopback}, {0x1, @multicast}, 0x8, {0x2, 0x4e23, @multicast2}, 'veth0_vlan\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 07:57:23 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r3, 0x503, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x30}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xe}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40004}, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x0, 0x6, 0x40, 0x80, 0x2, 0x3f, 0x3f, 0x1, 0x7, 0x3f, 0x4, 0x40, 0x2e}, 0xe) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000280)={{0x3, 0x0, @descriptor="ba21a3dad8f003b9"}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 07:57:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:57:23 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff000000"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:23 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0x1, @pix_mp={0x6, 0x8e7, 0x34325241, 0x4, 0x4, [{0xa651, 0x3}, {0x400, 0x7}, {0x259, 0xfffffffc}, {0x3, 0xcf}, {0x6, 0x56}, {0x6, 0x87}, {0xef, 0x4}, {0x7f, 0x38}], 0x1f, 0x6, 0x2, 0x0, 0x6}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x4078010, r4, 0x59529000) r5 = dup2(r4, r2) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000300)={0x1, 0x3, 0x4, 0x10000, 0x33, {0x0, 0xea60}, {0x2, 0x2, 0xff, 0x1f, 0x3f, 0x6, "7efa8415"}, 0x81, 0x2, @userptr=0x8, 0x774a, 0x0, r1}) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0x77, "9db6017c6529666de471cd93c5cc119a1038c4126a1cd7bc6a0f0d93281b62ba019900c19726fe75cd96406ffffc485ddf659007b46e457e787b387c28148d2d8567c5e17b03ea474a4e0ed49bb74c28b3e7008c1357dbdf187ae135824a292d57b07224a15569f5a8975e586788ee9f1672503b3c785b"}, &(0x7f00000002c0)=0x9b) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)=0x7ff, 0x4) 07:57:23 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0xe, "67f9f549340bb3e77c803296c857"}, 0x10, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:24 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x28c95e87c64259b3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:24 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={0x0, 0x3, 0x1000}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'streebog256-generic\x00'}}, &(0x7f0000000340)="7700f1", &(0x7f0000000380)=""/4096) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x128, 0x1403, 0x4, 0x70bd27, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv_slave_1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_hsr\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_bond\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macsec0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syzkaller1\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:24 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="05020000000000000000fd00000008000300", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x34, r4, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x587}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6a7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x10000040}, 0x4) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 07:57:24 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x8000) getrusage(0x1, &(0x7f0000000140)) bind$rds(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 07:57:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff000000"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:24 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000000)={0xf, 0x461d, 0x3ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000180)=0x80000000, 0x4) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r4, 0x12) 07:57:24 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) semget$private(0x0, 0x4, 0x46a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064ce, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff17, 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x300008, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x3ff, 0x20}, 0xc) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000000)={0x2, 0x8, 0x9, 0x9, 0x5, 0x8}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x61c641, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000180)) 07:57:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:57:26 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040800}, 0x50) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff000000000100"/47]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:26 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f0000000240)=""/222) write$binfmt_script(r5, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES64], 0xfea7) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x32041, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000640), 0x4) fsetxattr$security_capability(r5, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x7}]}, 0xc, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x80000, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r4, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x100000001}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r7}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:26 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1218451fac04a4cf) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 07:57:26 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x1, 0x7f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000000)=0x88b) [ 415.401734][T12354] kvm_set_msr_common: 426 callbacks suppressed [ 415.401777][T12354] kvm [12350]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 415.567051][T12354] kvm [12350]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 415.631898][T12354] kvm [12350]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x622a02, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 07:57:27 executing program 1: set_mempolicy(0x8000, &(0x7f00000000c0)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000000)={0x2, r3, 0x1}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:27 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0xc}}]}}, @TCA_RATE={0x6}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', r5}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 415.709712][T12354] kvm [12350]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:27 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 415.789570][T12354] kvm [12350]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 415.828490][T12354] kvm [12350]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 415.858614][T12354] kvm [12350]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 415.903807][T12354] kvm [12350]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 415.971567][T12354] kvm [12350]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 416.005171][T12354] kvm [12350]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:27 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x6, 0x401) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=@newtfilter={0xea4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe74, 0x2, [@TCA_RSVP_ACT={0xe70, 0x6, [@m_pedit={0xe6c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe40, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x1c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x5}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xea4}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) accept4(r3, 0x0, &(0x7f0000000280), 0x0) 07:57:27 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x224400, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x11648f) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 416.321895][T12407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.368944][T12407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:57:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:57:29 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{}, {0x5, 0x20}]}, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, ',\t!{'}, {}, {0x20, 'security.capability\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '#&#'}, {0x20, '\\/'}, {0x20, '-.'}, {0x20, '/dev/kvm\x00'}, {0x20, '^K'}], 0xa, "9a709a14432c366aba68efed486b13a31f045c9dc6ee89d26fd36d43268d5028a0"}, 0x86) 07:57:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff000000000100"/47]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:29 executing program 1: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) set_mempolicy(0x3, &(0x7f00000000c0)=0x40001, 0xfffffffffffffffe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:29 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x0, 0x6, 0x81, 0x4}) 07:57:29 executing program 3: set_mempolicy(0x8000, &(0x7f0000000040)=0x4, 0x4000000000002) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:30 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000040)={&(0x7f0000000000), &(0x7f0000000100)=""/100, 0x64}) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x84010, r0, 0x95eff000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:57:30 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000000)={0xfd, 0x2}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:30 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 07:57:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff000000000100"/47]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:57:33 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:33 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x7c80, 0x0) 07:57:33 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1c, r4, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r4, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x81}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x400}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x40) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 07:57:33 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xa000, 0x8, 0x7f, 0x7}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 421.749344][T12520] kvm_set_msr_common: 607 callbacks suppressed [ 421.749390][T12520] kvm [12516]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 421.884947][T12520] kvm [12516]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:33 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x80000000, @private0={0xfc, 0x0, [], 0x1}, 0x6}], 0x1c) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 421.964891][T12520] kvm [12516]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:33 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xffffffff}, {0x0, 0x1f}]}, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000100)={0x2, @output={0x0, 0x1, {0xffffffc1, 0xc7b}, 0xec, 0xc1}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:33 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xb0400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 422.015060][T12520] kvm [12516]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:33 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)=0x7) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 422.106779][T12520] kvm [12516]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 422.156043][T12520] kvm [12516]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 422.217125][T12520] kvm [12516]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 422.309844][T12520] kvm [12516]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 422.379399][T12520] kvm [12516]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 422.433825][T12520] kvm [12516]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:33 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000180647272"], 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000100)={'sit0\x00', r5, 0x4, 0x3, 0x8, 0x5, 0x1, @private1={0xfc, 0x1, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x0, 0x10, 0x5, 0x5}}) 07:57:34 executing program 4: eventfd2(0x7fffffff, 0x800) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) flock(r2, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 422.686412][T12567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.776815][T12581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:57:36 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x109000, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x426003, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000180647272"], 0x2c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000380)={'syztnl2\x00', &(0x7f00000002c0)={'gre0\x00', r6, 0x7, 0x20, 0x2, 0xfffffffc, {{0x23, 0x4, 0x0, 0x7, 0x8c, 0x67, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x1c, 0xdd, 0x0, 0x2, [0x65b, 0x5, 0x1, 0x3, 0x1f, 0x5]}, @ssrr={0x89, 0xf, 0x59, [@broadcast, @multicast2, @multicast1]}, @cipso={0x86, 0x36, 0x3, [{0x1, 0xe, "d757f9d749a3b59af91e4ec2"}, {0x5, 0x6, "0ca9b292"}, {0x7, 0xd, "2dc8a5b36c556298e10166"}, {0x2, 0xf, "a78bb87bb0712d959cab3ccd41"}]}, @end, @end, @rr={0x7, 0x7, 0x73, [@local]}, @timestamp_addr={0x44, 0xc, 0xaf, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}]}}}}}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000240)={0x4, 0x14, [0x62d, 0x1, 0x8, 0x1, 0x1f]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/146, 0x92) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x81, 0xffffff2d}, {0x1f, 0x5}]}, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:36 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x109182, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:36 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000780)=""/127) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)={0x3}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x6, 0x4, 0x8) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r1, 0x4, r2, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) unshare(0x4e060200) 07:57:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000080)={{0x14, 0x2}, [@NFT_MSG_NEWSETELEM={0x14, 0xa, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 07:57:36 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0xfffffffffffffffe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000380)={0xba82, [0x7f, 0x8, 0xfff, 0x9, 0x20, 0xfe00, 0x3f, 0x6cb, 0x0, 0x1, 0x1, 0x6, 0x8001, 0x18d, 0x9, 0x1f, 0x1f, 0xd5, 0x6, 0xff81, 0x839, 0xdd0, 0x9, 0x2, 0x7fff, 0xfffd, 0x1, 0x0, 0x9, 0x1ab, 0xf40f, 0x2, 0x81, 0x8, 0x7, 0x101, 0x7, 0xb67, 0x0, 0x401, 0xfc00, 0x8, 0x4, 0xffe1, 0x9, 0x6, 0x0, 0x80], 0x7}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r6, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b001e00000006000b0001000000"], 0x2c}}, 0x800) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r6, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x8804}, 0x44) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 424.905091][T12603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 424.961418][T12600] IPVS: ftp: loaded support on port[0] = 21 [ 425.304011][T12603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:57:36 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x800, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) 07:57:36 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x618000, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '%\x00'}, &(0x7f0000000100)='({\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:37 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) socket(0x2c, 0x3, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000200), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:37 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80a03, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 425.613868][T12600] IPVS: ftp: loaded support on port[0] = 21 07:57:37 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x800, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) 07:57:37 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x400000, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x100800) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) write$P9_RMKDIR(r5, &(0x7f0000000180)={0x14, 0x49, 0x1, {0x0, 0x3, 0x7}}, 0x14) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 07:57:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x4000, 0x0, {}, {0x7}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x3}}]}, 0x44}, 0x1, 0x0, 0x0, 0x85760deeab8945ab}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x228, r4, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "5395c1db123b4c8e5fa6db3a1f8d396817ed7c2afe3a752652"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "4e16a383a2992f124968cc66b49b028e1f033a886bb65d373730316eacac"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ce8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x110, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "ddadd32f6533267c8e7e4927e01bea3560107c10fcc0bd14d6d8526518e852d1a5"}}, @TIPC_NLA_NODE_ID={0x2d, 0x3, "319507dda4579285f7537ed4dc5fa08c5265c8458b6e800554b56ecf38aff0ae212b8e531f16ec067d"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "1c041f0bc65cc1719e43513ec53e81eba508744e0c"}}, @TIPC_NLA_NODE_ID={0x4e, 0x3, "1ff3a7217a02d0893b36d2795359f4502f9e001aed8c99e21895f0349103f6702c93fd6ff364980f45393cbc18a485fb18e6392e50a8d32bca342c6ca71a190f4ecc366cf0d53a685c6e"}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000003c0)={0x11}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) [ 426.196469][ T7] tipc: TX() has been purged, node left! 07:57:37 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x800, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) 07:57:37 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) pidfd_open(r2, 0x0) 07:57:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:38 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) [ 426.760393][T12710] kvm_set_msr_common: 481 callbacks suppressed [ 426.760580][T12710] kvm [12706]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 426.826687][T12710] kvm [12706]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:38 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x800, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) 07:57:38 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000001180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x38, r1, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}]}, 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x119b46, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4400, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000001100)={0xfff}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000100)=""/4096) [ 426.901656][T12710] kvm [12706]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 426.951978][T12710] kvm [12706]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 426.996407][T12710] kvm [12706]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:38 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000dbdbdf25050000002f00070073797374656d5f75db6b20fb6563745f623a7379736c6f67645f696e697472635f657865635f8b8d61212d06743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000020008000500e000000214000300fe3d890000000000000000ba6a5cc118"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r5, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x523be78b3e37cd12}, 0x40d0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) [ 427.053672][T12710] kvm [12706]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:38 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$isdn_base(0x22, 0x3, 0x0) rt_sigreturn() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='\x00', &(0x7f00000000c0)="df8421713c46dd8c6382712592a5ffb4d39c851f85307e5633e2635a533f530034c39c92b5eef83ba20942f955f5ca1204d7e443c92ab02313610699e53b9397449df3f360564f12a5611064afd96978b144cc87d84c59cf5d1cd8856246c8d134f0b58f30101747e8e698b10a79a03485a5471ad05d0af3c0c3dd9eae9f63dfb52f1a852f895930ba9cd6c2cb73c9a42e583b79ce2ef68d8d3853f7c3bd797c3e5060c515e69b3bd5c79b7baa9c4e81d3c2db7eb06c05ff57e2714bca910e2e55b917f352450f857cd8073deda61b28f41a3cbb924658794fd697c7452649a3dab70e5237325e0e", 0xe8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:38 executing program 1: set_mempolicy(0x8000, &(0x7f0000000040), 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000440)=[{{0x1, 0x1, 0x0, 0x1}, {0x1}}, {{0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x2}, {0x1, 0x0, 0x0, 0x1}}, {{0x3, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x4, 0x1, 0x1}, {0x0, 0x1}}], 0x28) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = semget$private(0x0, 0x1, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000004c0)={0xf000000, 0x2fe7, 0x3ff, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x9909d3, 0x0, [], @ptr=0x80}}) getsockopt$inet_dccp_int(r4, 0x21, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f00000005c0)=""/4096) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000300)=""/97) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x7, 0x3, 0x3, 0x3ff, 0x3a48, 0x3, 0x4d}, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0x4000, 0x3f, 0x6, 0x1, 0x0, [{0x2, 0x0, 0x80, [], 0x5}, {0x4, 0xff, 0x7f, [], 0x1b}, {0x0, 0x4, 0x5, [], 0x2}, {0x6, 0x3e, 0x1, [], 0x2}, {0x5e, 0x5, 0x7, [], 0x20}, {0x3f, 0xff, 0xc0, [], 0x3}, {0x4, 0xff, 0x3, [], 0x8}, {0x3f, 0x2e}, {0x81, 0x20, 0x61, [], 0x4}, {0x43, 0xe1, 0x6, [], 0x3}, {0x9, 0x2, 0x0, [], 0x8}, {0xf3, 0x9, 0xce, [], 0xff}, {0x0, 0x7, 0x4, [], 0x2}, {0x4, 0x80, 0x20, [], 0x81}, {0x7, 0x8, 0x3, [], 0x58}, {0x5, 0x9, 0xb0, [], 0x7e}, {0x80, 0x1f, 0x0, [], 0x40}, {0xfd, 0x7, 0x0, [], 0x5}, {0x7f, 0x7, 0x2, [], 0x57}, {0x3f, 0x13, 0x4, [], 0xff}, {0x8, 0x3, 0x5, [], 0x8}, {0x80, 0xc1, 0x0, [], 0x80}, {0x7f, 0x81, 0xb8, [], 0x6}, {0x13, 0xff, 0x5, [], 0xfc}]}}) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x5, 0x7f}, {0x4, 0x58}]}, 0x14, 0x3) [ 427.151565][T12710] kvm [12706]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 427.237371][T12710] kvm [12706]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 427.324267][T12710] kvm [12706]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 [ 427.398512][T12710] kvm [12706]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0x186 data 0x1 07:57:39 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x77, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000600)=@v2={0x2000000, [{0x0, 0x1}, {0x6, 0xf147}]}, 0x14, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x10, 0x0, 0x7}, 0x2}}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_elf32(r3, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x8f, 0x8, 0x40, 0x0, 0x0, 0x6, 0x7ff, 0x3c8, 0x38, 0x11a, 0x0, 0x9, 0x20, 0x1, 0x2, 0x7, 0x4}, [{0x3, 0x3f, 0x4fd, 0x0, 0x100, 0x7ff, 0x9, 0x3}, {0x70000000, 0x33f0, 0x3, 0x80000001, 0x51, 0xa6d, 0x76, 0x40}], "c5c9ce3a547a35d7a3fb48c5b5e4b8e98ebdaf6ba9985c6c99935b5c7c3a023a66fc29d4085488e7248eb0ae8158fb09c734e4834d68fdb23813891a856ef46425aa30b8670a709947061bdbae93000311b6636bdd579fd78d2a46502f505e215f1f61d7f6ff45a120431be79878939755f2", [[], [], [], []]}, 0x4ea) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 07:57:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:57:39 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r3, 0x80083314, &(0x7f0000000280)) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000002c0)={0xe21, 0x10001, 0xffff, 0xe57, 0x1, 0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x10c, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x7f}, @NFTA_SET_USERDATA={0xe5, 0xd, 0x1, 0x0, "942881783a7b28dfd5f01da134fecdc7a216941186a1581749d6f6665a3d11c01e129c0d2d279b213f5454db0d0169274dd0526ca2a60060011b7e8285bd6e154caea530a9ae9c7e83befbf5a13cea0364bbc87976a53eca49724f50130534bc0cfd5154b3a7ae8e0aa9492c9b41865ae14dec624aaea14a182271dfae71f6bef23106a8cce3c9d85a9de133ffedc66c355af94f6bcdbb24f599bd49a0a16c8e57f875a6c58368191010c3704aae057ae6f2f0467179dc0e195931162db17e4f652d3967ab0e31c4d87e030d0006eb37153b207fc1ce6e90220b8791837dda297d"}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40014}, 0x4000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:39 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x200c00) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x1f, 0xffffffffffffffff, &(0x7f0000000240)="d96f9ae3fe33d25c012f939d5577992a42a7feb620b36e65c01bf48b48491a55eb62b4e7640f731eee5b192fe2b6e6e76d7c7cf65f4a7d6ad46ae74700c6f7e9dce6ea387b86dd726406e4c6d75f9c6f0b14beae7356902fee030638b529a040692f222c69742336b43c6cd78e6e5c380aaf20e3fb1e7eb58c7a3c18c18a758252fa9647518f9196bfe4a6eec7cf023e9ef663bdf72125efb6ded9c24b396d9b8df4e0ee8624f3866f5c1e9c3b69f567", 0xb0, 0x7, 0x0, 0x7}, &(0x7f0000000440)) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x380, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000480)=@v2={0x2000000, [{0x1, 0x4}, {0x3}]}, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) write$snapshot(r5, &(0x7f0000000340)="f57d3554b4910face998ab2ed8c18eb01415bcbfec35d4c54dc85df3e34504f3584022302124448feafeb464277930dced2e13a7875eb9feebe4409a11a6012c1a63586a91b4f960dce5fcec5602adfcb7ccccd8aabfb312efb026db03c3d9753958575a1b82a731333d3aef069e9f362cee23293f1af8dc8bfbc5bf3d05025e051bf3dae85b297853b3a9fed52292b88a3fa610fb45c56782ef", 0x9a) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x63a9, @private0, 0x6}, {0xa, 0x3f, 0x101, @local, 0x314}, r6}}, 0x48) 07:57:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) pipe(&(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) set_mempolicy(0x3, &(0x7f0000000140)=0x4, 0x1000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @broadcast}], 0x10) 07:57:39 executing program 4: set_mempolicy(0x8000, &(0x7f00000000c0)=0x5, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40080, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:39 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x81002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000180)=0x3) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000000080)=""/210, 0xd2) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 07:57:40 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x6, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000040)) 07:57:40 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x440, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f0000000100)=""/223, 0xdf, &(0x7f0000000040)=""/46, 0x2, 0x1}}, 0x48) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x7, 0xa002) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) rt_sigreturn() 07:57:40 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x4000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000000)={0x9, 0x10001, 0x20, 0x5, 0x2, 0x800}) 07:57:40 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x140e, 0x4, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x20040080) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x8000}, {0x0, 0x9}]}, 0x14, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) 07:57:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a00000072"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:40 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xe7d09dc57fe45b71, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) close(r1) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=@can_newroute={0x134, 0x18, 0x0, 0x70bd2a, 0x25dfdbff, {0x1d, 0x1, 0x7}, [@CGW_CS_CRC8={0x11e, 0x6, {0x15, 0x3f, 0x57, 0x7d, 0x0, "51d67fffede07a68fc1a85ba45a06b9f349c55e09c0fa3783e2fba0adaede45163bf43caebe88df991d786141ab45ad0f51d5acd2485f816761495793698d1a648016582366eb73aa1168e870902adc236560ad4a9681af7dfed48ed212868b9b09df6ae970ae0ef7bb24d3eb5b07f1f6c0d4243aadfaa10e2f01f1f0534965753d130898b6a9f7afeab9bf1114568e1bd5f1747eb86a326cb036b6929aab51b343b1a3f66c6d87ba2c208e9a73c6cce38c761c9a4fc35e39c66911178372004735560ad7985210bf1f0debb02e8c4ced1a3864d3d698c8edf23e363f09fc8076c303817c2a6a791987b0a1fde63c15b44837557f589604af3eabcd12570333b", 0x2, "629fbd94b09e89a7a30fedc003b19fbc04f26587"}}]}, 0x134}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r5 = dup2(r0, 0xffffffffffffffff) io_cancel(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x8, r3, &(0x7f0000000100)="56496c0f579bd340c98b0938bdc65cc09b396d84efecf41585f112e7f2e575de21b3bac1b32f70b7c4be03de9f359bfbb23c2a112e6d5f76c8f3519a3854887815114315419daa438db3caab933dd272c9ca8c9c4baa8cd25d89d8a0b59d8dddfb4ded15d378067520962d906d1aa84f43eaa3d81f37e79f4e6d26898421f1e199b609406bd1d2eba3972efa", 0x8c, 0x9, 0x0, 0x1, r5}, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:40 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000180647272"], 0x2c}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x1d, r4}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x3, 0x0, 0x5, {0x0, 0x2710}, {}, {0x1, 0x0, 0x1}, 0x1, @canfd={{0x3, 0x1, 0x0, 0x1}, 0x2b, 0x0, 0x0, 0x0, "ac1fc566be1e86ccafc44be1942f106058c4e9db2f906ad4f5d78779852e69fdab8e9674b915f30709de40ffff3082ba74dac668ab4e0ec9fb04ced2b10b1925"}}, 0x80}, 0x1, 0x0, 0x0, 0x80000c0}, 0x2400c030) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x100, 0x20) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r7, 0x40206417, &(0x7f0000000040)={0x2, 0x6, 0x400, 0x0, 0x4, 0x80}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 07:57:40 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 07:57:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000000)="d440faffffff2bb877dc80e91599c1206335033684f5f300a0001e5007002796"}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 07:57:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000240)) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000cd73d64479ccb02d3c0cabafaf0f552dc5dda2453b00798a516ec944589936ed905c4ab313f0adb34c33d92ce56d18668b714d664c106fdf4e6a8b65b34a9877ccd90689c7dcb269bd21ef71d621ca8d73c8bc56cf2745e4199df726361be7afef99f118e0a42a5102208a90ca34a55b847236b8d5249684c63bf6426d5fff8cc1693af02211e2fc440022f00c7dad10c548d199ffc2cfda8751b65f602439f815d8a7a3fba847ab74cb00e0bb90e1478cf09ee1e0dafddee508c3eb8e7c576955916d8f2ed27722", @ANYRES16=r3, @ANYBLOB="010000000000008100f10200005a9bd31e1e3b90f8319d9a6a5e624c9986ba44eb541200ed597ae447c1163c27a6e064fb0c8a87b8181b87881b52d139d10de0fed55c4dcdb7e885c433d866f9746b0d7109f71a90259aaa4690b62be69da4020e2ddfe9b77806c75cd50496eeba2c3e9500e9257305688530491ad1a570a9cb34f87736b407d4198a23ed1f1b5fc3ed9cac5dadd1c4d2abb96f1c177c7b28968c5dee3f659446e1254142"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="00011bbd7000fedbdf251900000005006000840000000500a3000000000005001e0009000000"], 0x2c}, 0x1, 0x0, 0x0, 0x240000c1}, 0x4004840) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0xffc0, 0x2) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 07:57:41 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x2) personality(0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:41 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0xfffffffffffffff3, 0x5) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'wg0\x00', {0x2, 0x4e20, @local}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 07:57:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a00000072"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80200000000000000000000000600050000000000", 0x24) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r2}) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@mcast2, @empty, @loopback, 0x6, 0x0, 0x1f, 0x300, 0x100000000, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={@remote, @ipv4, @empty, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r4}) sendmsg$xdp(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2c, 0xc, r2, 0x30}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000080)="c97469f61072998300374026c9f4d4df079f54ffbe8ffac057e397d604ebd167d040f794e7805130910b4e39c7bcf226d3896f85c1d4c71511c1259defde2ce0f3e58b4ef96c02269fb98ea6dfb1df6177c24119bb123489a39c90326fbe35a15a35ad1e1692d91828a2317e5c40613053adab0b5d0c48d0742ee13aedcc72253a272e69cfb4fba7a08caea365cfdf961f81b7d67da241e3a2a4346d2e5123a0d74690b222173132139fb370542aec0321cbdf98db201c90bcf44d941ee8acaf337453fdda243cb6c49a65500ca639e4fdbd99957f1e25e1b72f1d77aecca716690fc77f0904fa8428889a297c9589b5", 0xf0}, {&(0x7f0000000180)="053591220e4928952795f4f8087bd77f9b6b246bb8b413f6aaf5332c2f49dee184cf45ab6b8064cbdfb7105fc100ede1d67707a2d5c528d65b4eabf980066920ee1dd9b824f0df03216de107878800000ea8f4115ff520fd0f77582da81aa449b436068ae44f6ad091a9bb0522f427ea882723c19f1bbc66facf0d9266017a803ce4fe27c984cf77fa5e9d8edffb34f68596ea1695121b6ccf703f930d108574270871e97e8745145ea956ae91e1db7ac3922f", 0xb3}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000000240)="16aa8169dc590cad921f0b60f63e07edb56e386db9fd563c99735a04b8e2796004", 0x21}, {&(0x7f0000000300)="147c47b21969481efccece74a9bdddeccaeb51e9091a8887422716d623c92a8f3f08e94ac8514552e7a66d223d73acccb8d0b3e0d9115a5b6b52bda5fb6e75b7fd661f509c09afdb85fa99a1a49f12706974e5f4db42fa878badc4c5f0e8144510121716af539807674a877830c6a8cbafa0a5cd39e885371afd0a71c0b637476261ef5b03b5cd290957cf55df585a8625b86fd4b1", 0x95}, {&(0x7f00000003c0)="df9f37f1f2dc8e78285b601541f25e0febce34fce71f1666860a934cc5e347b3d9359a9a18f4d66ceb163dcd790f88077de6e6be8bc9108b3a6e5feb447108ba1938dc8a8835c21e6f99f309fe410556549039d3eff58d5e1df4d8e4aa0a504f9d9957deb97b73", 0x67}, {&(0x7f0000000500)="e991065ac97868428ea37f311cf738c0f20b29aec76783889246b78954f421add6b7b53d7921984ed1dea3227a067474a94f42d3b089d59a8ff4687d3cf5842b26d9a366565c597ffb8072f97ec817bfb4dad8f6d8de45fec1729c1a315b25b92a690da0779756c9e1e560f0c1aa55cc23ecf7373927140ad4c58cb2f73f9e6fd9e2982f9e30078a684fa331e7cbd4c07b345f121d385b07da22cf8fab9086eeef84374f0bfddfb02b9378ee38047bdff088", 0xb2}], 0x7, 0x0, 0x0, 0x840}, 0x40000) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000b40)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000002c0)='C', 0x1}], 0x1}], 0x1, 0x4008074) 07:57:41 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xee}, @in6={0xa, 0x4e20, 0xed8, @empty, 0x2}], 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x81}, {0xfffffffd}]}, 0x14, 0x1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000000)={0x80, 0x69a, 0xffff969d, 0x10000, 0x55, "5882490097c90ff8fcc7ae59644f08de6db1fe", 0x0, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 430.083772][T12855] Unknown ioctl 35100 07:57:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r1, @ANYRES32=r1], 0xfea7) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x4c, 0x0, 0x9, 0x801, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFCTH_TUPLE={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20}, 0x4010) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r2, 0x9, 0x8, 0x101, 0x5, 0x4b}, 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000180)) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200040, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 07:57:41 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x1c, r4, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r6, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0xc}}]}}, @TCA_RATE={0x6}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r6, 0x89f8, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', r9, 0x0, 0x7b, 0x0, 0x25, 0x6, @local, @mcast2, 0x20, 0x40, 0x401, 0x7}}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffff}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x80000000}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}]}, 0x5c}}, 0x40004) 07:57:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000014000104000000000000000002000000", @ANYRES32, @ANYBLOB="0800020000000000140003006e6574657676737db0251f01a5300323"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:57:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a00000072"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:42 executing program 1: set_mempolicy(0x1, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x480, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:42 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 430.872245][ T7] tipc: TX() has been purged, node left! 07:57:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 07:57:42 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget$private(0x0, 0x1, 0x10) semctl$SEM_INFO(r2, 0x2, 0x13, &(0x7f00000005c0)=""/4096) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000000)=""/29) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_GET_FP_MODE(0x2e) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:42 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0xfffffffffffffffd, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0', [{0x20, '-\'^&&\\'}, {0x20, '@'}, {0x20, 'security.capability\x00'}, {0x20, '\xaa'}, {}, {0x20, '^[^'}, {0x20, '#]##{-'}], 0xa, "c6a5582b3318ff846343c9b6d721cc1f41a4a721a1b7b41197ee0a2620303066f5b8"}, 0x59) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0xf34da000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x4240, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x3, 0x8, 0x5}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000000)={0x1, r5}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:42 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{}, {0x0, 0x80000000}]}, 0xfffffffffffffc45, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x8010, 0xffffffffffffffff, 0xedd35000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f0000000140), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r4 = clone3(&(0x7f0000001680)={0x1d0b82000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r5 = syz_open_procfs(r4, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f0000000140), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r5, 0x400454ce, r6) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x275, 0x0, 0x5}) setresgid(0x0, r3, r6) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'xfrm0\x00', {0x2, 0x4e24, @empty}}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 07:57:43 executing program 1: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:43 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)=ANY=[@ANYBLOB="a1ea360000ea28d5e07874bd8ecb998c15782d890000", @ANYRES16=r2, @ANYBLOB="01000000000000000000080000000700018008000100", @ANYRES32=0x0, @ANYBLOB], 0x20}}, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0xfea7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x40, 0xba}, {0x2, 0x5}]}, 0x18, 0x1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x48c00, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) 07:57:43 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1ff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:43 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)='/dev/kvm\x00', 0x9, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xdef459ae3e78e526, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 07:57:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000180)={@void, @val={0x1}, @ipv6=@generic={0x0, 0x6, "28db5a", 0xf98, 0x0, 0x0, @remote, @dev, {[], "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"}}}, 0xfca) 07:57:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:43 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r6, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000140)=""/216, &(0x7f0000000000)=0xfffffffffffffdfe) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:57:44 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x4, 0x40000, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909c8, 0x3, [], @p_u32=&(0x7f0000000000)=0x1}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e21, 0x81, @private1, 0x3}, {0xa, 0x4e20, 0x4, @remote, 0x81}, 0xbc, [0xfffffff7, 0xe57, 0x5, 0x5, 0x1, 0x10001, 0x0, 0x9]}, 0x5c) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:44 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:44 executing program 1: epoll_create(0x400) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8000) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0xff, 0x1}, {0xb2, 0x2}, 0x0, 0x4, 0x4}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:44 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:45 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x523082, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:57:45 executing program 5: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='vfat\x00', 0x0) 07:57:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x87}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 07:57:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xfedc) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x7f, 0x7ffc}]}, 0xfffffffffffffcc4, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x7d112, r0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000140)=0x1) set_mempolicy(0x8000, &(0x7f00000001c0)=0x32c0, 0x800000000000001) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = gettid() ptrace$setopts(0x4200, r2, 0x402, 0x0) tkill(r2, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x200, 0x3f}]}, 0xc, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000280)="3181ce24dd5e8ddb81288c95ede5063507681ed22a68fada0ea137faf59aa18b08091334b8aef5248a6de5497969b8e60e6fb5f2e46406ec898e56f4ae56c62abbca05e41925df3b9dacf87b624ba339c27d29b5053bda31a367cbba9d993d147f9005fd6c1cdf7195dea050c1e7d3325bebd1c778be5dc1834662aff8393663edc3b6d1d09e41d26b76bedd17925779cce7b0f5b144110a1d1fca338a6e77cb417c50cbcc38a6025d9e9a93586021ef0777fbbc8d4060c91583d88a0a22975c899767399eeb968a531b9afc846dfdefd35ce099f533dea32691bcf28d2dc8de05c00f413e2f950b76") ptrace$cont(0x7, r2, 0x0, 0x0) ioprio_set$pid(0x0, r2, 0x4) syz_extract_tcp_res(&(0x7f0000000040), 0xc2, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x200) write$P9_RLCREATE(r4, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0xb0d1f48cec7d978b, 0x4, 0x5}, 0x7fff}}, 0x18) 07:57:46 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{}, {0x1}]}, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10012, r2, 0xffffe000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = gettid() r5 = eventfd(0x1) dup3(r5, r0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) tkill(r4, 0x6) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 07:57:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13f, &(0x7f0000000300)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000ce072623193c8ff31a4502a85559ca5fbc21ae2b0927eced00b121edcfdeff5287fd5ac653e58e6c688cd7bd3dd1a3b31bdba0c944352bfe78ed160ada2b362276cc49e8cc650975db4d2d8bb2e2c30b44f66eb615799b39f20195ffffff7fd2d6f81b437f6023340c2a0acaa6ff8d472288987b205bfe217b9863eef23939cf459f9714e36463a39d2f5c4fe13cd3e11e61e335d16e72df340a9b37b901e4787fc648fa6e95c3c965f890b34a267df17c987e7b6a89531fdaccd0d5e0161bf1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:57:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:46 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6a6) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:57:46 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:57:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:46 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x1, 0x40}, 0xc) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:46 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x634200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 07:57:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:47 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r1, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, r1) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 07:57:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x1f, 0x2, 0x3}, 0x18) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:47 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:47 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:57:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x20000040) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x5, &(0x7f0000000000)=[{0x0, 0xff, 0x7f, 0x967}, {0x7fff, 0x9, 0xf8, 0x400}, {0x101, 0x3f, 0x2d, 0x9}, {0x8, 0x80, 0x3, 0x100}, {0x38, 0x7f, 0x2, 0xaf}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128}) readv(r1, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0x10}], 0x1) inotify_rm_watch(r1, r2) inotify_rm_watch(r0, r2) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfffffffffffffff7, 0x100) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 07:57:47 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x80044d76, &(0x7f0000000000)) 07:57:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:47 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) 07:57:47 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000180)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'ip6gre0\x00', r3, 0x4, 0x1, 0x40, 0x29, 0x2c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, 0x7800, 0x40, 0xa9a, 0x7fff}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000000)={0x9, 0x400, 0xcee, 0x5, 0x1b, "417b846fdb45cb682b45f8373fc4dae37463d8"}) 07:57:48 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8001) 07:57:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:48 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) 07:57:48 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000000)='/dev/kvm\x00', &(0x7f0000000100)="1c32f57b2c29c883426c743ad030cb9bb81669f1dc4a1df7f41763d67848516692a46ce00c385eb868774b9cb345039f743059ce4ba04ef6dcdcb561fac30b271c88cbb00eb550a49e56c185196b09f9c8e2a2ede1f35a", 0x57) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:48 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$vhci(r2, &(0x7f0000000140)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) msgrcv(r1, 0x0, 0x1, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0xfea7) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3dc5938cc00073deb31ab076a4a3bfd22f17fce271169a541853547edf5b68c293d139cda1d8cd0478662f034b0a21ef434cbccac521e3b243c34c081a73007bf4259c8b68496f2c79fc184e8d2e1c870cf8bf1c98b30a9238cab6454c48b29a888cf57c4cdc4e3a32a0a589acf65162", @ANYRESOCT, @ANYRESOCT], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000180647272"], 0x2c}}, 0x0) connect$packet(r3, &(0x7f0000000180)={0x11, 0x1c, r7, 0x1, 0x2, 0x6, @local}, 0x14) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0}}) msgrcv(r1, &(0x7f0000000000)={0x0, ""/69}, 0x4d, 0x1, 0x3000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000240)="cdf4003f68c1f133d3c6ee161fb1766a6fd6d8e24e45a8b890552f22d7d8fb0440336b42407aca07210e033e987e86c4dee92f7548820283b8e36d6bf1a48cba82a8ceb9f9f9d4b20ded77c5c0dbb598b7e92df42af501172a4aac9e6db3f48c8ae78ae48e442f4408aabcd0da9c687d87c7f661e01610d60b7eb331548f0d187fa3cb076f77c6d2d09f", 0x8a}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:48 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget$private(0x0, 0x1, 0x10) semctl$SEM_INFO(r2, 0x2, 0x13, &(0x7f00000005c0)=""/4096) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)=[0x3a7, 0x0, 0x90ef, 0x6d]) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:48 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000000)=0x9) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 437.303638][T13177] debugfs: Directory '13177-4' with parent 'kvm' already present! 07:57:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:48 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000240)="cdf4003f68c1f133d3c6ee161fb1766a6fd6d8e24e45a8b890552f22d7d8fb0440336b42407aca07210e033e987e86c4dee92f7548820283b8e36d6bf1a48cba82a8ceb9f9f9d4b20ded77c5c0dbb598b7e92df42af501172a4aac9e6db3f48c8ae78ae48e442f4408aabcd0da9c687d87c7f661e01610d60b7eb331548f0d187fa3cb076f77c6d2d09f", 0x8a}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:49 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) sendmsg(r2, &(0x7f00000005c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0xfffffffc, @empty, 0x2, 0x1}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="8aa08d0c820903be9f2d4d0a296376306a77c0765c0652acdca28413033a9fad0277878a6f3df0d2fb17242011eac49231432de23cefe4097c329ac565f5c1cc3e653f6e98322248e7659572927cab260cb0178607278a7974645a3002fee6f506992afd47e33ee8671faab2a1084507bfe78603428800", 0x77}, {&(0x7f0000000180)="f4341687af64daa13c3eaa5277b1b9017985c48f0434f774c08524db75e94528b1797fe5b06c107ab2cc0f579dfd997cb29cbafd19eed812026e1d01725a1acfec14713df76839349a309415d4fc149ba56eaa011fc969c31fb2aff27687d84e6d7f41868f5a3c5127f90eee2f732c167ab644c6650b6c0ff655ae08ae0386c137bc20f3f8e5cd6cb1f6997b4d69756ef62036b60f2798b754766fe5aecb09", 0x9f}, {&(0x7f0000000240)="8da5198d71f73e1f3d07b734ff0b632ec94dccf8a935fd63d765dbf83fc0f02fda1baf37d06f660bd7c3d03e43a23211b2f89bbc9a292c7f8b7353e19468693abac7718b85c929ad65b18cf3e7369dd01c732d03c4499ca503facc06d1711d035a98904f8752f996764ba6e49cd298797dec50d4bb9f6310ef9f0da9b784a0cdd337e6401a7aa807a3724b448bd8ddef661e20266d7b6bb1692d01e524e99b73b6d95d5424ccb4014f2ad68f357a58cefe5ed6a744321e4dd44a06a55f232caa2313b0d84da327c2ab8fa61a1f199565198ea91673814010303edcaf905152298374b4420de6206433b01c2edc27bf4ead949c5d0d7a7d", 0xf7}, {&(0x7f0000000340)="c357f55066f9145c4933e0bbe2ea3b40a32da062d865e07ccb174e021134c9d3a1b34c846b2a37852b6c9d4696de1290c1eb7e29501276c8a331055cfb4bdd16b0078be1baf93dfd6f265c2835af888e32f30fe172939e30f8db03453f85b3b75e68966b4aa00bbb212f7a4b", 0x6c}], 0x4, &(0x7f0000000400)=[{0x40, 0x110, 0x8, "c292b43436855b5522163797fd6e3eb88e39fa0efc4211e8f50f4df6334a7e5ef2f13201b02f2decbfa9e5"}, {0x78, 0x107, 0x1aef, "05ce9c3c7bfbe11c3baad0f7894fe7b72e29ae6e55adc2b0488071c99f4cfbbfa6d8a9f13a2747a84d0e284c9e2078eb43d093154ac9fab990254d4f68cd3c762b42ee0d269c638c540f543d66a50a36fdc83b318ba5fcd692a7ab12402769d7f29bbf10fb3326b3"}, {0x30, 0x107, 0x1c000, "eb6fd7086975fb1f22f947cdc9c73aaff19d90977c949c44e7"}, {0xc0, 0x116, 0x9, "709eb75394c72b7f25768101f1b04c2507deb19ea495375a3c94b8d9ff38b7be69d242647d8c6aeb5e73fa9a14edd7b4ca6478aeaa70beed0c880f256c4a9c56fb31f9bf0bf9569999c549494af50afb53b86579997096f37c5d7987b0fbbb09e3bc1ae06662bc21d3f646b526531b50d76f5b3d7cac61afe7da22d2f7d40b4a686f344046433033848ac7a22b5ba5817d50ab916068adf6b34347a67c2820676222f615ccbfe96504c420c0f933"}], 0x1a8}, 0x24040001) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000240)="cdf4003f68c1f133d3c6ee161fb1766a6fd6d8e24e45a8b890552f22d7d8fb0440336b42407aca07210e033e987e86c4dee92f7548820283b8e36d6bf1a48cba82a8ceb9f9f9d4b20ded77c5c0dbb598b7e92df42af501172a4aac9e6db3f48c8ae78ae48e442f4408aabcd0da9c687d87c7f661e01610d60b7eb331548f0d187fa3cb076f77c6d2d09f", 0x8a}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:49 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) ioprio_get$uid(0x0, r4) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) 07:57:49 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x3, 0xfffffffb}, {0xc8, 0x400}]}, 0x18, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r5, 0xc03064b7, &(0x7f0000000040)={r6, 0x80000000, 0x3, 0x8, 0x6, 0x0, 0x1, 0x80000000, 0x7, 0xfffffff9, 0x5, 0x4a}) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f0000000000)={r6, 0x0, 0x16, 0xb031, 0xffff, 0x3, 0x401, 0x8, 0x3, 0xffffffff, 0x400, 0xfffffffc}) 07:57:49 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff8, 0x42200) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x1401, 0x10, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x2801}, 0x1) 07:57:49 executing program 1: set_mempolicy(0x8000, &(0x7f0000000000)=0x1, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20200, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/92, 0x5c, 0x1022, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 07:57:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000240)="cdf4003f68c1f133d3c6ee161fb1766a6fd6d8e24e45a8b890552f22d7d8fb0440336b42407aca07210e033e987e86c4dee92f7548820283b8e36d6bf1a48cba82a8ceb9f9f9d4b20ded77c5c0dbb598b7e92df42af501172a4aac9e6db3f48c8ae78ae48e442f4408aabcd0da9c687d87c7f661e01610d60b7eb331548f0d187fa3cb076f77c6d2d09f", 0x8a}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:49 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) 07:57:50 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x22002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x20000088) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 07:57:50 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x2, &(0x7f0000000140)='/\x00', &(0x7f0000000180)="5c84fb6e10967ee6736066de9368a4f1441bc57d3408f8f79167c888bba469da18fd378e03ecacecc48b2370a293a74f31bf8468e0c8eb6d8a13c547e31ab763b6c093f130d6147a7c02af6becd77d8e2d6e6f4eb9cf50c9927ee22b491f0a6628aa76d20910d1cff1b245c2a217f44ab0401f42c4218565b16ac3394542ce5e93834c21a7a90ad7f8f4f8", 0x8b) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x0, 0x0) mkdirat$cgroup(r5, &(0x7f0000000280)='syz0\x00', 0x1ff) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8}]}, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000040)={0x34}) 07:57:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000080)) 07:57:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000000000000000000001d00000500000000000000000000000008000000000000bcdeee1a7b8406d40000000000c2a99c7de8d3df01158f5638c18a633f33d4b4b4c61554078a29801ff74d09a81bb182dd73681bcca50c12dabfbec9c4a4db7b10be727e32aba8a3dd57f1355c8718c0f91c2d858c19c2f10adfd74f"]) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000240)={0x0, 0x4, 0xb, "d29e5bd45e9244086d674d818b971dedc06dd20026615d3215bbaa7667c59a5271d46cce0d5a058e2d0900fd6456b274a2a550e04a3f7f9626c115f6", 0x33, "e1e23eed5c455f9812aea4f3cf3f4565457848920b572f590e1dc2105a00ba3b4745b9e545a8a93fdddc41cf58d106d2bf6a4058d61aa1e07653a99c", 0xe8}) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz1\x00'}) 07:57:50 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x32800, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) recvfrom$inet(r3, &(0x7f0000000180)=""/125, 0x7d, 0x40000020, &(0x7f0000000200)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x6, 0x8, 0x0, 0x9, 0x0, 0x19f8, 0xa80d0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0xb}, 0x10808, 0x3, 0x4c, 0x1, 0x6, 0xffffffff}) 07:57:50 executing program 2: set_mempolicy(0x4000, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) execveat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='$@\x00', &(0x7f0000000380)='/dev/kvm\x00'], &(0x7f0000000540)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='cgroup.controllers\x00', &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000500)=']]$,\x00'], 0x1000) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x9, 0x4599}]}, 0xc, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r2, 0x1000) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000580)=0x5) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x4}, &(0x7f0000044000)) r4 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r5 = getpid() ioctl$MON_IOCX_MFETCH(r4, 0x40189206, &(0x7f00000001c0)={0x0}) sched_setaffinity(r5, 0x8, &(0x7f0000000000)=0x10001) 07:57:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$packet(r3, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001280)=0x14) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000033c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x103000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f00000002c0)=0x400, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x5, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4, 0x200}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 07:57:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:50 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000012c0)={0x1, 0x0, [{}]}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="cd98bdf31d1301c44d1b7e3008bbfc3ed152d757d230eac930a8a515d9d40ad39f1b61548025ca12f5a7d3c68856582fc3381f9c0ba96b053e47bed100fdde97b1614db82d2f92730349e02ac5048feba9fe16fc9f955e4e1c217f2b89e456d4b87e3d9f58dfaf193c9b89576109ef85ee77701886c3dbf8921787d79a42ec253e509ac33626fa9d8232f4e30f3b7d89c0cfc2c26c5a2ecea00954fcb4e732ef02d3183d5ce5d6ad40548cc79ae78b11d7f0c826235ebb05d2bd1f1fe42b9826372082", 0xc3, 0xfffffffffffffffc) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0xfff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r2, 0x1000}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'sha3-384-ce\x00'}}, &(0x7f00000002c0)="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", &(0x7f00000012c0)) 07:57:50 executing program 3: set_mempolicy(0x0, &(0x7f00000000c0)=0x1, 0x200000000000002) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x30, r1, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000180647272"], 0x2c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r1, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000804}, 0x40000) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 439.664614][T13336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:57:51 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x8, 0x6}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x1000, &(0x7f0000000000), 0x2, r3, 0xc}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:51 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 07:57:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 439.982398][T13344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:57:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) sendmmsg$inet6(r1, &(0x7f0000000640)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x80000, @private2, 0xfffffffb}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000000c0)="c602929b0c9dc8162d1ba31e1649ce6caab3a65584b50a6e5f2fb46e676b7a63bf19acd995e349e0a85fc4377a50902730ffdf98f61a8cdf8699e5cec1d551c6ddd138a1b7f26f05493b3a87f8b3f426c37986b02f59f498e376037bcc6132c1bccf16d71eb71d312e09a4e0f0bc2444abfd599a7a2870d5", 0x78}, {&(0x7f0000000140)="ae2cdb75d01f1409e7cf7a7c2ab7823a46", 0x11}, {&(0x7f0000000180)="6938188ac432809ff21868c709185b81e020b1f5b82c588f098f3eeab50053e0c5ef2b0300eb238ebedfa387cd23cb7266393531c2c0e752818bea72e5ad227fecd0dfc18745c0ff1c53ab4d860b0f55382bb76ba2378667d65798a7d96943feb6975be935f482c42210a5a7bc6c282852b7c81021fe7d34795f96832d4496b44b4c3c4f122f95d03e6d9d890509071002cd9beb1dd6031362f65aad935ff30925a0bd12110bceb225ae897cdbca2a0dd44ba912573f8ea60f2b0bb31c1ecf3d996eb47d60edf63e0f6f4d0e4c91153ef29aeb35cde6d8b83857526e", 0xdc}, {&(0x7f0000000280)="92c9f64e76095156720c32dcfdfddc0c9604fc0be17c78930c0db8cf47b8a6bd86f84ed0564d6aa351209baa7944e1ef5d43b71e9e7abead9d3d0e546a49c9b2aca4ffc7f8fdbe7f4fc2e8ab24bb651ab4cd4fec2b04", 0x56}, {&(0x7f0000000300)="c26705879f0a346bc86f515f964b440fb0c3cdff87200f4377f25c8f96f6ca7fb5ded2213f7a975b02f339db980a4ded25b1985dbe511de4f01a4cc3533fdc347bdd1d717bff8139eef957828d867369056a28c78b8c82253fcc8d75ab3abf5e49897e20f249728f0df307d14f98efd189ffdb94034d45c55b0f011486d266cf", 0x80}, {&(0x7f0000000380)="fcead27f4806b96d107b1d755e9f5be0aeefd40f47049c004f8afdb50c6b2a136b25956082e8a54140b982f04718680bc1d5bc5db951e2a3280ced9b361a6cf614774d6c33c703dca4d897047393a79e9d088ef78463c986720e40daa99a5bd53272f8d61620bc3dcfcdd3b24580b411", 0x70}, {&(0x7f0000000400)="fc736873169e16b5dcb07ecb8d8c15788a5e60caa986a62dafef9ff779b3b37a7f058bdc78392f11c86ec633fe1407c8fd797b907d21c11696bd971ea5db3a9afc787cb3e9f208f099577d649c4d5d1231e3d41b1e4dae76cd9a141f64ea944672e873232a194274d9f4f5efdc0d74ae0b6ef51e8d14bb6b39dbb2f4d7042b029eaabbc55ea909d6ffc62921a6b5fd474cfb5db6f83708099688df3dc92c6913fbd1ffceca8e0ff951ee", 0xaa}], 0x7, &(0x7f0000000540)=[@tclass={{0x14, 0x29, 0x43, 0x3}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x67, 0x0, [], [@jumbo={0xc2, 0x4, 0x6}]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x32, 0xe, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x28, {0x2, 0x8, 0x81, 0x2, [0x0, 0x7, 0x4e, 0x5]}}, @generic={0x3, 0xa, "b6a68ceb9dd32263b28c"}, @jumbo={0xc2, 0x4, 0x6}]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@pad1, @padn={0x1, 0x1, [0x0]}]}}}], 0xe8}}], 0x1, 0x4000) set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 07:57:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 07:57:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:52 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x12040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x80000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{}, {0x10001, 0x7ff}]}, 0x14, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000140)=0xfffffff9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x9, 0x8698}, {0x800, 0x2}]}, 0x3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r4], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0x2, 0xff, 0x401, 0x8c800}) 07:57:52 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1c, 0x0, 0x1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:57:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:52 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r0, 0x0, 0x0) keyctl$clear(0x7, r0) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgrcv(r3, 0x0, 0x1, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x51}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) msgctl$IPC_RMID(r3, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x400083, 0x0) modify_ldt$read(0x0, &(0x7f0000000180)=""/203, 0xcb) 07:57:52 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r3, 0x1, 0x70bd2c, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8c081}, 0x4) [ 440.900918][T13416] VFS: Warning: syz-executor.5 using old stat() call. Recompile your binary. 07:57:52 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ftruncate(r3, 0x258000000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x244441, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x254, r5, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6685}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0xec, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ID={0xdd, 0x3, "71564723341e4e0193429c31ca06ac9bfc27dea581e381e86fdd68c8699bbb0d3c6f84478a53d9ed54a8d3b321c3df83e08601cc417a81c49d25b51a1736d3c1205d17aeff466330544701c6ee1194236622bd3a0d90b82647768e66f551fbe44da291cacea44551dd07468f9b4e2e4106e27d4afa5ab5c13fc7a151a786f769c1539bcae038d962203ecc7e672b854c938602805133a4a260b3e3a9389656b3526215911aaa84bd64a2f76ce86d9039025b3a63eba21c703425679495b45a2db3ac1be4fe0b4a7acc54ae9441b6f5279e14eb4fbe84752f62"}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_virt_wifi\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:57:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:53 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:53 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x34402, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000dbdbdf25050000002f00070073797374656d5f75db6b20fb6563745f623a7379736c6f67645f696e697472635f657865635f8b8d61212d06743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000020008000500e000000214000300fe3d890000000000000000ba6a5cc118"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xc4, r5, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000089}, 0x40080c4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 07:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:53 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x81400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000700)={0x1, 0x0, 0x18, 0xf, 0x3e, &(0x7f0000000300)}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xe384, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x6, 0x100}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x7fff}}, 0x10) 07:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:53 executing program 3: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$NBD_CLEAR_QUE(r2, 0xab05) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000040)={0x54, 0x7, 0x658, {0xb2ea, 0x3}, {0x3, 0x800}, @period={0x59, 0x83ba, 0x1, 0x9c36, 0x40, {0x1, 0x3f, 0x7, 0x1}}}) 07:57:55 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ptrace(0x10, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x14f) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev={0xac, 0x14, 0x14, 0x2e}, 0x4e23, 0x3, 'lblcr\x00', 0x20, 0x7fff, 0x7f}, 0x2c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0xa) sendfile(r2, r1, 0x0, 0x7fffffff) 07:57:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:55 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x18d280, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r3, 0x80044dfe, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000140)={0x0, {0x81, 0x8}}) r5 = fcntl$dupfd(r1, 0x406, r2) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 07:57:55 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/18, 0x12}, {&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000180)=""/92, 0x5c}, {&(0x7f0000000200)=""/227, 0xe3}, {&(0x7f0000000300)=""/233, 0xe9}], 0x5}, 0x10000) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00000004c0)=""/4096, &(0x7f00000014c0)=0x1000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000001580)={0xa30000, 0x3, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000001540)={0x980908, 0x4, [], @string=&(0x7f0000001500)=0x1}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x4000, 0x0, {}, {0x7}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) readv(r6, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="08002bbd7000fbdbdf2505000000080001007063690011000200303030303a30303a31302e30000000000800030000000000080001007063690011000200303030303a30303a31302e30000000000800030000000000f6a17a06e6633d4b47"], 0x5c}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001600)={0xb4, r7, 0x10, 0x70bd29, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x44044}, 0x20048014) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 444.076809][T13502] ===================================================== [ 444.083797][T13502] BUG: KMSAN: uninit-value in nl_fib_input+0x31f/0xdb0 [ 444.090654][T13502] CPU: 0 PID: 13502 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 444.099318][T13502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.109369][T13502] Call Trace: [ 444.112765][T13502] dump_stack+0x1df/0x240 [ 444.117093][T13502] kmsan_report+0xf7/0x1e0 [ 444.121500][T13502] __msan_warning+0x58/0xa0 [ 444.125993][T13502] nl_fib_input+0x31f/0xdb0 [ 444.130492][T13502] ? kmsan_get_metadata+0x11d/0x180 [ 444.135682][T13502] netlink_unicast+0xf9e/0x1100 [ 444.140523][T13502] ? ip_fib_net_exit+0x630/0x630 [ 444.145455][T13502] netlink_sendmsg+0x1246/0x14d0 [ 444.150397][T13502] ? netlink_getsockopt+0x1440/0x1440 [ 444.155754][T13502] kernel_sendmsg+0x433/0x440 [ 444.160427][T13502] sock_no_sendpage+0x235/0x300 [ 444.165275][T13502] ? sock_no_mmap+0x30/0x30 [ 444.169772][T13502] sock_sendpage+0x1e1/0x2c0 [ 444.174360][T13502] pipe_to_sendpage+0x38c/0x4c0 [ 444.179200][T13502] ? sock_fasync+0x250/0x250 [ 444.183785][T13502] __splice_from_pipe+0x565/0xf00 [ 444.188800][T13502] ? generic_splice_sendpage+0x2d0/0x2d0 [ 444.194550][T13502] generic_splice_sendpage+0x1d5/0x2d0 [ 444.200004][T13502] ? iter_file_splice_write+0x1800/0x1800 [ 444.205711][T13502] direct_splice_actor+0x1fd/0x580 [ 444.210816][T13502] ? kmsan_get_metadata+0x4f/0x180 [ 444.215918][T13502] splice_direct_to_actor+0x6b2/0xf50 [ 444.221284][T13502] ? do_splice_direct+0x580/0x580 [ 444.226311][T13502] do_splice_direct+0x342/0x580 [ 444.231159][T13502] do_sendfile+0x101b/0x1d40 [ 444.235749][T13502] __se_sys_sendfile64+0x2bb/0x360 [ 444.240846][T13502] ? kmsan_get_metadata+0x4f/0x180 [ 444.245953][T13502] __x64_sys_sendfile64+0x56/0x70 [ 444.250972][T13502] do_syscall_64+0xb0/0x150 [ 444.255466][T13502] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.261348][T13502] RIP: 0033:0x45c1d9 [ 444.265241][T13502] Code: Bad RIP value. [ 444.269292][T13502] RSP: 002b:00007fdb1b23fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 444.277689][T13502] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 444.285662][T13502] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 444.293622][T13502] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 444.301580][T13502] R10: 000000007fffffff R11: 0000000000000246 R12: 000000000078bf0c [ 444.309537][T13502] R13: 0000000000c9fb6f R14: 00007fdb1b2409c0 R15: 000000000078bf0c [ 444.317501][T13502] [ 444.319811][T13502] Uninit was stored to memory at: [ 444.324823][T13502] kmsan_internal_chain_origin+0xad/0x130 [ 444.330525][T13502] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 444.336488][T13502] kmsan_memcpy_metadata+0xb/0x10 [ 444.341497][T13502] __msan_memcpy+0x43/0x50 [ 444.345898][T13502] _copy_from_iter_full+0xbfe/0x13b0 [ 444.351171][T13502] netlink_sendmsg+0xfaa/0x14d0 [ 444.356004][T13502] kernel_sendmsg+0x433/0x440 [ 444.360667][T13502] sock_no_sendpage+0x235/0x300 [ 444.365502][T13502] sock_sendpage+0x1e1/0x2c0 [ 444.370077][T13502] pipe_to_sendpage+0x38c/0x4c0 [ 444.374913][T13502] __splice_from_pipe+0x565/0xf00 [ 444.379928][T13502] generic_splice_sendpage+0x1d5/0x2d0 [ 444.385372][T13502] direct_splice_actor+0x1fd/0x580 [ 444.390464][T13502] splice_direct_to_actor+0x6b2/0xf50 [ 444.395819][T13502] do_splice_direct+0x342/0x580 [ 444.400655][T13502] do_sendfile+0x101b/0x1d40 [ 444.405327][T13502] __se_sys_sendfile64+0x2bb/0x360 [ 444.410421][T13502] __x64_sys_sendfile64+0x56/0x70 [ 444.415433][T13502] do_syscall_64+0xb0/0x150 [ 444.419931][T13502] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.425795][T13502] [ 444.428104][T13502] Uninit was created at: [ 444.432331][T13502] kmsan_save_stack_with_flags+0x3c/0x90 [ 444.437947][T13502] kmsan_alloc_page+0xb9/0x180 [ 444.442694][T13502] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 444.448223][T13502] alloc_pages_current+0x672/0x990 [ 444.453317][T13502] push_pipe+0x605/0xb70 [ 444.457547][T13502] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 444.463251][T13502] do_splice_to+0x4fc/0x14f0 [ 444.467826][T13502] splice_direct_to_actor+0x45c/0xf50 [ 444.473180][T13502] do_splice_direct+0x342/0x580 [ 444.478012][T13502] do_sendfile+0x101b/0x1d40 [ 444.482595][T13502] __se_sys_sendfile64+0x2bb/0x360 [ 444.487702][T13502] __x64_sys_sendfile64+0x56/0x70 [ 444.492710][T13502] do_syscall_64+0xb0/0x150 [ 444.497198][T13502] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.503067][T13502] ===================================================== [ 444.509977][T13502] Disabling lock debugging due to kernel taint [ 444.516111][T13502] Kernel panic - not syncing: panic_on_warn set ... [ 444.522688][T13502] CPU: 0 PID: 13502 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 444.532729][T13502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.542768][T13502] Call Trace: [ 444.546049][T13502] dump_stack+0x1df/0x240 [ 444.550370][T13502] panic+0x3d5/0xc3e [ 444.554272][T13502] kmsan_report+0x1df/0x1e0 [ 444.558764][T13502] __msan_warning+0x58/0xa0 [ 444.563254][T13502] nl_fib_input+0x31f/0xdb0 [ 444.567750][T13502] ? kmsan_get_metadata+0x11d/0x180 [ 444.572957][T13502] netlink_unicast+0xf9e/0x1100 [ 444.577799][T13502] ? ip_fib_net_exit+0x630/0x630 [ 444.582733][T13502] netlink_sendmsg+0x1246/0x14d0 [ 444.587671][T13502] ? netlink_getsockopt+0x1440/0x1440 [ 444.593025][T13502] kernel_sendmsg+0x433/0x440 [ 444.597705][T13502] sock_no_sendpage+0x235/0x300 [ 444.602552][T13502] ? sock_no_mmap+0x30/0x30 [ 444.607045][T13502] sock_sendpage+0x1e1/0x2c0 [ 444.611629][T13502] pipe_to_sendpage+0x38c/0x4c0 [ 444.616555][T13502] ? sock_fasync+0x250/0x250 [ 444.621140][T13502] __splice_from_pipe+0x565/0xf00 [ 444.626156][T13502] ? generic_splice_sendpage+0x2d0/0x2d0 [ 444.631791][T13502] generic_splice_sendpage+0x1d5/0x2d0 [ 444.637243][T13502] ? iter_file_splice_write+0x1800/0x1800 [ 444.642953][T13502] direct_splice_actor+0x1fd/0x580 [ 444.648055][T13502] ? kmsan_get_metadata+0x4f/0x180 [ 444.653160][T13502] splice_direct_to_actor+0x6b2/0xf50 [ 444.658518][T13502] ? do_splice_direct+0x580/0x580 [ 444.663543][T13502] do_splice_direct+0x342/0x580 [ 444.668395][T13502] do_sendfile+0x101b/0x1d40 [ 444.672992][T13502] __se_sys_sendfile64+0x2bb/0x360 [ 444.678089][T13502] ? kmsan_get_metadata+0x4f/0x180 [ 444.683193][T13502] __x64_sys_sendfile64+0x56/0x70 [ 444.688206][T13502] do_syscall_64+0xb0/0x150 [ 444.692715][T13502] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.698599][T13502] RIP: 0033:0x45c1d9 [ 444.702473][T13502] Code: Bad RIP value. [ 444.706526][T13502] RSP: 002b:00007fdb1b23fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 444.715027][T13502] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 444.722989][T13502] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 444.730949][T13502] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 444.738905][T13502] R10: 000000007fffffff R11: 0000000000000246 R12: 000000000078bf0c [ 444.746861][T13502] R13: 0000000000c9fb6f R14: 00007fdb1b2409c0 R15: 000000000078bf0c [ 444.756063][T13502] Kernel Offset: 0x25000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 444.767670][T13502] Rebooting in 86400 seconds..