[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.773027] audit: type=1800 audit(1543480598.826:25): pid=6554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.792184] audit: type=1800 audit(1543480598.836:26): pid=6554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.811569] audit: type=1800 audit(1543480598.856:27): pid=6554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.72' (ECDSA) to the list of known hosts. 2018/11/29 08:36:53 fuzzer started 2018/11/29 08:36:58 dialing manager at 10.128.0.26:39003 2018/11/29 08:36:58 syscalls: 1 2018/11/29 08:36:58 code coverage: enabled 2018/11/29 08:36:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/29 08:36:58 setuid sandbox: enabled 2018/11/29 08:36:58 namespace sandbox: enabled 2018/11/29 08:36:58 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/29 08:36:58 fault injection: enabled 2018/11/29 08:36:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/29 08:36:58 net packet injection: enabled 2018/11/29 08:36:58 net device setup: enabled 08:39:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000080)={{}, "706f7274300000000000000000000000000800000000000000000000000000000000000000000000f30000008000"}) syzkaller login: [ 255.759347] IPVS: ftp: loaded support on port[0] = 21 [ 257.999106] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.005712] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.014634] device bridge_slave_0 entered promiscuous mode [ 258.156166] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.162752] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.171326] device bridge_slave_1 entered promiscuous mode [ 258.296939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.422157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.817491] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.952346] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:39:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x75) recvmmsg(r1, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 259.826211] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.834715] team0: Port device team_slave_0 added [ 259.858546] IPVS: ftp: loaded support on port[0] = 21 [ 260.051499] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.059597] team0: Port device team_slave_1 added [ 260.218273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.404607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.411662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.420738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.633720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.641396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.650578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.886517] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.894374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.903385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.807156] ip (6817) used greatest stack depth: 53712 bytes left [ 263.343893] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.350400] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.358929] device bridge_slave_0 entered promiscuous mode [ 263.493517] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.500033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.507146] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.513739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.523097] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.559335] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.565972] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.574670] device bridge_slave_1 entered promiscuous mode [ 263.821249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 263.974969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 264.492855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.566671] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.767078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.975238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 264.982480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:40:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8}, 0x10) [ 265.225970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.233201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.927040] IPVS: ftp: loaded support on port[0] = 21 [ 266.163883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.172012] team0: Port device team_slave_0 added [ 266.469071] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.477334] team0: Port device team_slave_1 added [ 266.815575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 266.822858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.831640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.034118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.041232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.050320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.368626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.376522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.385635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.690793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.698789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.708096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.435228] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.441729] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.450266] device bridge_slave_0 entered promiscuous mode [ 270.751856] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.758495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.765620] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.772198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.781069] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.790263] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.796915] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.805497] device bridge_slave_1 entered promiscuous mode [ 270.972800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.099337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.382496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.243093] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.481131] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.723022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.730041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.993545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.000626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:40:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x1260, &(0x7f00000002c0)) [ 273.951019] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.959499] team0: Port device team_slave_0 added [ 274.321080] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.329497] team0: Port device team_slave_1 added [ 274.589627] IPVS: ftp: loaded support on port[0] = 21 [ 274.648165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.727766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.735054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.744087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.000417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.007650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.016584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.284095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.291748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.300907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.645017] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.652910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.661577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.053058] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 277.248027] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 277.254623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.262747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.732706] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.606118] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.612717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.619668] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.626343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.635497] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 280.208399] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.215049] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.223755] device bridge_slave_0 entered promiscuous mode [ 280.492418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.580347] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.586990] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.595896] device bridge_slave_1 entered promiscuous mode [ 280.965287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 281.359612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 282.390554] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 282.755931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.084038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 283.091116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.395999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 283.403191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.413486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.489427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.497754] team0: Port device team_slave_0 added 08:40:21 executing program 4: syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x2, 0xce002) [ 284.917930] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.926225] team0: Port device team_slave_1 added [ 285.322280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.329363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.338361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.754856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.761896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.770613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.914428] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.154930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.162706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.171685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.248060] IPVS: ftp: loaded support on port[0] = 21 [ 286.590015] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 286.599125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.608357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 08:40:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}, 0x5c) 08:40:24 executing program 0: futex(&(0x7f0000000100)=0x4, 0x85, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0x33fffffe) [ 287.485298] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 287.491667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.499933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:40:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x2040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x8001007, 0x0, 0x3}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x8000}, 0xc) 08:40:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = memfd_create(&(0x7f0000000080)='bond_slave_1\x00', 0x5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) r4 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000001c0)=""/217) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r3, 0x8}, &(0x7f0000000180)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0xd3a2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r5, 0x2, 0x1b5, @local}, 0x10) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f00000002c0)='./file0\x00', r6, r7, 0x1000) dup2(r1, r0) 08:40:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000000c0)="a9510ed02b6c10a90b84dcb3049763b29861771ddaa3cd9b76a4ac145d2e2fc123038a8f107dc986bf09cfede4bc12edceb1551d693e1bf24b894f2b9f9ae7fadd66d83fa36f8a687291432ede2582e54e6b21e2bbc3c1e96d5a9ee27349b3ef4be970b1be6310335432277b85df0451b1b2836fb450572d674ce62fb6", 0x7d}, {&(0x7f0000000200)="f3b5379d46ebbbad301db444b84923ab85db844f13821b2ce371f7990bd6fccbe40af95fdc07a290b819e1de19161b8e1dcd1f41f6998c872eec547ef2916b39e6b49512da4c419c0bd8496723bd77c1e73118bae4aea4ca527f540cda388a33a0db637ae1d6e2193767257636bebb6953", 0x71}, {&(0x7f0000000280)="d708821a088cd5b302d28e557426015af80e9c055b8f019bacb852c14b23602c1a2b2564a3f97e7ac55a52b5056f79f40cdf2b723e5e874815284b0532b683eaf58063957bcf7a79", 0x48}], 0x3, 0x0, 0x0, 0x4000000}, 0x8000) sendto(r0, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000500)=@ax25={0x3, {"85be8d9e1b0b59"}}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x50, &(0x7f0000000440)={0x0, 0x0}}, 0x10) link(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)=r1, 0x4) sendto$inet6(r0, &(0x7f00009a9000), 0x0, 0x0, &(0x7f000011b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) [ 289.070817] 8021q: adding VLAN 0 to HW filter on device team0 08:40:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004000), 0xffffffffffffffb7) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60, 0x0, 0x2}, 0x60) 08:40:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x87, 0x4, 0x4, 0x2, 0x4, 0x28, 0x40, [@remote, @empty]}, 0x28) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2) sendfile(r2, r3, &(0x7f0000000000), 0x10000) 08:40:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000140)={0x3, r5, 0x1}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) [ 291.172149] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.178650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.185705] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.192236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.200852] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.172723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.109395] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.116075] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.124902] device bridge_slave_0 entered promiscuous mode [ 293.544978] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.551512] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.560476] device bridge_slave_1 entered promiscuous mode [ 293.933714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 294.279751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 294.621089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.264298] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.533108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.899462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 295.906691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.083917] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.207464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 296.214841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.011426] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.019797] team0: Port device team_slave_0 added [ 297.363230] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.371505] team0: Port device team_slave_1 added [ 297.392267] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 297.399449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.407648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.696139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 297.703462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.712389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.010096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 298.018623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.027385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:40:35 executing program 1: [ 298.375635] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.394209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.401829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.410831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.647245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 298.656235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.665274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.030276] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.036857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.043912] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.050394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.058958] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.065674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 08:40:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8}, 0x10) [ 302.923990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.550973] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.046341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.052957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.060775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.588065] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.508270] 8021q: adding VLAN 0 to HW filter on device bond0 08:40:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x1260, &(0x7f00000002c0)) [ 307.990882] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.304117] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.310365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.318393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.579896] 8021q: adding VLAN 0 to HW filter on device team0 08:40:47 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="157232e1facc"], 0x6}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x100000, 0x0) 08:40:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffff9, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x3, 0x70, [{0x4, 0x0, 0x7fffffff}, {0x5, 0x0, 0x3f}, {0x5, 0x0, 0x5}]}) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f0000000840), &(0x7f0000000880)=0xffffffffffffff5e) 08:40:47 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) process_vm_writev(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/219, 0xdb}, {&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000000200)=""/229, 0xe5}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/246, 0xf6}, {&(0x7f0000001400)}, {&(0x7f0000001440)=""/55, 0x37}], 0x7, &(0x7f0000001640)=[{&(0x7f0000001500)=""/88, 0x58}, {&(0x7f0000001580)=""/168, 0xa8}], 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000001680)=0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) stat(&(0x7f0000004b40)='./file0\x00', &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000004cc0)={&(0x7f00000016c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4200000}, 0xc, &(0x7f0000004200)=[{&(0x7f0000001700)={0x1c8, 0x2f, 0x101, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x2c, 0x17, @binary="6f9675c62ed8f8919b429c3ea0cf97371040a6436dbf70f1c44db097b50e655a71abd323f7e433"}, @typed={0x8, 0x5d, @pid=r1}, @generic="dad8c113de2e57f7b3e1b13c837828d9454262bdf8c968eae132f7d318acf19ed56652d858eac69ffa5d5c195eb94c034c2e9a37045920ae6665281396c0f49fefb86e0e6632fa92bb5b2aca6eb3b03d6ff20ecbc1ef7350d4727b4f4d49b2d0f79a1f29d3b159934fac18c876684aff237508bebb2aa5e8274837422621691b9b81740945df5677764a1c46e53a", @generic="94e0835c573fe96249dadeae55861c97a40356eb54b8ec173f3e98bf10e0f1fa9f89cce29073d9dcb5f54dea0ac2b0ce2242860d597faa7c30486d8a18a4bc57b3612e9245427c432eee95dbf7b6fbf70c4397e534c20c6170f7d93549611706113472f8be2178e994d9d58e47c5cb123bc505fa2e49c865015c69008f4fc4b7abb8ae516eef5ec8261727b123ee24150283e5d61a67acb2370e836cf66816a49c459635e373d2267087d91b48a4fe3b5f05e9dd3c0be06c84564b477365b3994047fcf85707764f57ecd39566c261f03fbf1a4ef77573bc75252ab7f2256f4f7fea77d1890689776d1210bbb455d0d2de07ae28"]}, 0x1c8}, {&(0x7f0000001900)={0x2450, 0x3e, 0x120, 0x70bd29, 0x25dfdbff, "", [@nested={0x100c, 0x5d, [@generic="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", @typed={0x8, 0x72, @pid=r1}]}, @typed={0x4, 0x3a}, @generic="0f8c1f453ec1fa9d523de72d2f7472756b81270f3c8a4c465c8579099c9740148341fb5b117b302e3ad73478", @nested={0x1210, 0x53, [@generic="c4d7014d1d2e6be9931f14ec690c42edf2d0c5603551bf142c483d274bdae8bf91dabdff5549f1762d14b699eb9546b65a1f46901c891398c784e35adbd61dd720d54f0efb23925189a36960eb266148a5b107e95a784ba7cee2b3e1d44be609abd0bbf4a5c821beee8f5928a77125de6b355514", @generic="f043405372807b8c4d57621256ff85cfcfc8738cd584ce0c2a5b3b8737276d4e3dbec916ca5d3d03aad09bf399649ae8c4c29feab01c78ed93a047cc96835f88a5c0a91ee3486ec55356a5a8d0851c4899e997b40c3cbcb2a2d944be03d92c717d1d4c27a7266d5fc271a32a8b7c8e0222150b380eedfd78c9c0781613e28ef397a7e630780a5409b71166d3ac4607b727a9a8378785286f3057297fbd483d2f45d1a41a7ca6ac4f08cf036939573406e2c4dc577072954ab0edda12aee9e31364e3835b838c473cacc854d624b16518feb43bb2c6199c1dc462fd86bae71b6ff7d58c37b3ce2a78a7eae7424b1fff6e2c04819d621521", @typed={0x4, 0x7c}, @generic="b39292accdb2a88371ced9b0e839139f3f594849160a6b9770ac5310561d33b52caaf761e2b8b7e5e4197ff3c27d0eadd2714c7dcb24fa9f522a23af0be90ff0896fbb07d7b64f7e614c66c6d1b441828cf600061286064cda5ae19716301a61cd2665b9682f0d49f98044b46f743e2ea3bfb466fda3464714832e222b803d1355aaec49094dc42da7647fb0a1", @generic="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", @typed={0x10, 0x38, @str='trusted/!\x00'}]}, @nested={0x1f4, 0x6e, [@typed={0xe4, 0x22, @binary="eb790f4753a64ec5c6ec6c4744ed47f2782df443a05c5fd781f0f1ba06a1f7188be477423a28111ba92f78afe9f419d544be883c2e266d004352402f75ad61fddfc1866abf10bd3b707877151a9e887347825cfd44c38dd89826f744e3da6773180f46d5094c57ddcb2d2c85c28bcadd3b7989eca5ee13986be1f4210baee3b3579cc38871ef0279ba79005faf51cfebb43cd61ffcc213f0f16e55c5b1a676b64e71ebfdb2484e9ac58d65f8afbdc90a1dbae88f0dcc8d9bae59a41852e248c1bfb43635c734bea7d784ca0127bf8b856c7daff91f3b459e55a9f94780db9e93"}, @typed={0x8, 0x8a, @fd=r0}, @typed={0x8, 0x4b, @ipv4=@rand_addr}, @typed={0x14, 0x7, @ipv6=@mcast2}, @generic="356af278d88547957101d4fb022b740540b327adc4d5f5d9922e73007450741c7071bf0f148ff148e665f016943e4bd5ee2487740162ccd85d2e97ef82cce200f945a8da92cf541832b2676cca03b69503d7e3a1c94061abce01202649cb738c4f94f3c8ef88ca817623836fdb3471c02c94cdddcb822cebe7f253ff223b0b041bbaf34f6da47d2f3d170e91822322d3a02da31d3bfc28f66828ab1bcf5b792636717b06d50ac898b27784be7c1da00feaba4ec569af87e252cec4ce29a6c1e718082c485c0c01d82606d74ede0f74557753c25cb968f1df7da4bd73e7e3a7b3e3b8", @typed={0x4, 0x3b}]}]}, 0x2450}, {&(0x7f0000003d80)={0x3b0, 0x10, 0x2, 0x70bd2b, 0x25dfdbff, "", [@nested={0x2ac, 0x7b, [@generic="aaec037541f2dbe6f65eaad1eb9875c3b391ba15b2b7936071fc7693751ad32b10b10b1f40817ea1c2c74ed74f913e2a175cd51b0c60986e2bba7e4963608558b53191f022dd47c52b94426d55ef6f5e7ffdcbbb65475536ebe07b6c41c3b14b948a8564e96f1588e7b31040b5271518c0ff668d4b349067554c4d66049afc27cbccf29c99e8bbcb2c90837e85f4adeb38f46781716a1a4be37aed190e6dbcc3db9b474acd95ad4518a2a42911cff8bcd7669488b50824b610fcb4a9c56098f6dac8988875b526a592486da5c7ff7a67d064d951fc78945e17b4fdbc92a019437a7f4c51", @typed={0x8, 0x4f, @fd=r0}, @generic="51c49ab0c30a394f28327f8d82ef06275bf4682de0e6822a7b7b2a4841ac6e8873b6858a5be49d0a17ce63d56ced04bcb28dd06ed00dd9bb04a7342be5c29c6d246bed6d1ea9ed81f245584ad2b75077531047b00114ba6534815be1a69630d604f58a00891cff84626fd3cf72e72cd607644a7ad1c352a7b4c8e0d2d65b520ef7898a497fe89de3bf059b8ce2668790dc6af924a16698b60169f2cf83889f71cc5d946cf22f4d8714d4350467f3d1065ee33b6c456f9032f02b9e100d07", @generic="8a119bcf90100323f7df137198a36ffb7424b479e3e6dc6f2a78feea6c29a35943e18e70640eefaa96362cddff886ef49b34217c956e0924d7bf97205c3bb1b9b1f275251957a35c9ba460f494b59feb9920a7b29c313f2777118e02d86659eab8add1", @typed={0x14, 0x54, @ipv6=@mcast2}, @typed={0x8, 0x42, @ipv4=@rand_addr=0xffffffff}, @typed={0x8, 0x6e, @u32=0x7fff}, @generic="4370380aea42d8f0c386f8eb8553fb84b0843371fa4ade6d5e57e8890bbdfb5335d274b4744716018de5259fc0377960c10d47de26d2c479ebf216dcd1afba50d821cf79dc0dd76170a8efc71fff0825786d05c61e0fb69b84c0a665e736f7f2d7d9481ebce593d100c0cd3b263c49", @typed={0x8, 0x3a, @pid=r1}]}, @nested={0x10, 0x27, [@typed={0xc, 0x3b, @u64=0x8001}]}, @typed={0x8, 0x51, @u32=0x9}, @generic="e38a9dae4e6aa3b9d815223b8b032bcd007307e2edf1e9f6d154979e37e95060340239e8a99dda56fb95d45077fcc936013faa16788e8dff7c001b76e6bfde8eb8523c5fec6e24864125628cc39f64dcaf7ba2795e48175a7ee3de1f316f9a04a2ce5414b54b12425bc4334da987321dc26673b28c204779bb286596065dec767427af0bc571fdc14285af19707fcb43abeb6d7beae1514d07e730cee703e2cd07ef5fae8e84003c9d286f820e506b2165213328f8661a3047b9278c286bfb9f6a98421af07d6adcc1f87cf3d9cc812cb86344e7eca3428b87c395"]}, 0x3b0}, {&(0x7f0000004140)={0x9c, 0x25, 0xa08, 0x70bd28, 0x25dfdbff, "", [@generic="7af339f6214203f2c694", @generic="8f10e8f2907f54c886f5445b91ccbdf4576c10800e584e5473076d2327af3b0c473f4773d18c19984e7ab00fb837546bf4aeff2a16401be7d0e00a718084d66a74c4e4303ce75a62c0ba63a2f8fbcdc33c9c479bffb50f01c94df409f877d5cb36a902c2e9ca5436ac630277cf", @typed={0x14, 0x70, @ipv6=@local}]}, 0x9c}], 0x4, &(0x7f0000004c80)=[@rights={0x20, 0x1, 0x1, [r0, r0, r2, r0]}, @cred={0x20, 0x1, 0x2, r1, r3, r4}], 0x40, 0x90}, 0x10) rt_sigpending(&(0x7f0000004d00), 0x8) r5 = dup2(r2, r0) init_module(&(0x7f0000004d40)='^\x00', 0x2, &(0x7f0000004d80)='trusted/!\x00') setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000004dc0)=0x5, 0x4) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000004e00)={0x5, 0x1000, 0x9, 0x7a2, 0xb1d9, 0x3, 0xf5, 0x8001, 0x1, 0x7, 0x4, 0x8}) setsockopt$inet_mreq(r5, 0x0, 0x27, &(0x7f0000004e40)={@rand_addr, @rand_addr}, 0x8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x4010, r0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000004e80)={0x8000, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000004ec0)={0x100000000, r6}) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000004f00)=0x8) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000004f40)={r5, 0x0, 0x3, 0x9, 0x107}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000004f80)=0xffffffffffff302b) write$binfmt_aout(r5, &(0x7f0000004fc0)={{0x1cf, 0x0, 0x9, 0x2dd, 0x2af, 0x400000000, 0x263, 0x5}, "254710ab1899d29a0f4d7df4faad336e33c30f58010e611930117e485ec15e71c47fc1b36650b1650dd4a58c678d5f6ada6fe546cfc336f1f212d36f11097f316d6bebf07d07d430b281d745110e40410c417cee0f7446acb477851ff225e251f08a43373cceb013eea7fcc176c59071c28705504e7fe25e54c95e75802d4037819948110583abdf3b01c09687630d84cbb94a426d1f900eb25e176e2fb3a351afac2bdd6845a512d1f51a575b1e0286408972fcc675ac196270a2370fe48fa28d7445243a2b93d6e769efe670ef04e625b328cbb89387a9d068e76e708133", [[], [], []]}, 0x3ff) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000005400)={0x8, &(0x7f00000053c0)=[{}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000005440)={r7, 0x1}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000005480)={0x4, 0xffff, 0x200b, 0x1}) ioctl$TCXONC(r0, 0x540a, 0x100000000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000054c0)={0x0, @in6={{0xa, 0x4e23, 0x36, @loopback, 0x6}}, 0xff, 0xde0}, &(0x7f0000005580)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000055c0)={r8}, &(0x7f0000005600)=0x8) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000005640)=""/117) 08:40:47 executing program 2: futex(&(0x7f00000001c0), 0x5, 0x0, 0x0, 0x0, 0x0) 08:40:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000000)={0x1, 0x3, 0x0, 0x300}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000000000500ac14141b080003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f20000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:40:47 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x400043, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000280)) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) write$selinux_attr(r1, &(0x7f0000000240)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl(r1, 0x7ffd, &(0x7f0000000600)="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") [ 310.599818] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 310.687073] hrtimer: interrupt took 93026 ns 08:40:47 executing program 2: 08:40:47 executing program 0: 08:40:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000000000500ac14141b080003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f20000000000fcdbdf25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:40:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x6]}) 08:40:48 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000001280)="0000060000000000000039224f9d73629d475806a88577a352d268df", 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000600000000000000000038000000ffffffff000000000000200002"], 0x2d) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:40:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000000000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f20000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:40:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "1fbd68a50f7853"}, 0x12) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:40:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 312.608053] IPVS: ftp: loaded support on port[0] = 21 [ 314.175999] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.182555] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.190171] device bridge_slave_0 entered promiscuous mode [ 314.260434] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.266951] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.275096] device bridge_slave_1 entered promiscuous mode [ 314.348769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.422398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.639247] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.717388] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.863111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.870049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.090013] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.097640] team0: Port device team_slave_0 added [ 315.166257] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.173812] team0: Port device team_slave_1 added [ 315.243489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.322373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.396529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.404046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.412971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.488527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.495937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.505262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.298476] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.304995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.311721] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.318247] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.326040] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 316.853142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.176584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.446226] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.706574] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 319.712936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.720662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.982314] 8021q: adding VLAN 0 to HW filter on device team0 08:40:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 08:40:58 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/201) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x80000000, 0x0, 0x0, 0x8c}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) mount(&(0x7f00000001c0)=ANY=[], 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r4, 0x0, 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r5, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 08:40:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0, 0xc001001b]}) 08:40:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) sendfile(r0, r1, &(0x7f0000000180), 0x7fffffff) 08:40:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 08:40:58 executing program 0: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0}, 0x78) [ 321.801503] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 321.871190] kernel msg: ebtables bug: please report to author: Entries_size never zero 08:40:59 executing program 3: 08:40:59 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000180)="1bfe6966bf5e", 0x6}], 0x1}, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)) 08:40:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0, 0x4000009f]}) 08:40:59 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 08:40:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/28, 0xfffffeb5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) socket$inet6(0xa, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 322.363622] tmpfs: No value for mount option 'þif¿^' 08:40:59 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) tkill(r0, 0x14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:40:59 executing program 4: 08:40:59 executing program 2: [ 322.844808] ptrace attach of "/root/syz-executor5"[8448] was attempted by "/root/syz-executor5"[8449] 08:41:00 executing program 4: 08:41:00 executing program 2: 08:41:00 executing program 1: 08:41:00 executing program 4: 08:41:00 executing program 0: 08:41:00 executing program 2: 08:41:00 executing program 3: 08:41:00 executing program 2: 08:41:01 executing program 4: 08:41:02 executing program 1: 08:41:02 executing program 5: 08:41:02 executing program 0: 08:41:02 executing program 2: 08:41:02 executing program 3: 08:41:02 executing program 4: 08:41:03 executing program 0: 08:41:03 executing program 2: 08:41:03 executing program 5: 08:41:03 executing program 3: 08:41:03 executing program 4: 08:41:03 executing program 1: 08:41:03 executing program 0: 08:41:03 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") renameat(r0, &(0x7f0000000440)='./file1\x00', r0, &(0x7f0000000480)='.\x00') 08:41:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x40000108}]}) 08:41:03 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) 08:41:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000002c0)={0x0, 0x0, "94af8dda946b9970745e25c4065d89ec8bb41181421b5cf472815cd7614f73a8"}) 08:41:03 executing program 0: 08:41:03 executing program 3: 08:41:04 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) exit(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) request_key(0x0, &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)='/dev/sg#\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) lstat(0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000540)) keyctl$get_persistent(0x16, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4601000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:04 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x400043, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000280)=0x3) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), &(0x7f0000000300)={0x0}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x7ffd, 0x0) 08:41:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000000000500ac14141b080003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f20000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:41:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000001c0)={r0, r1}) 08:41:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x30e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:41:04 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) write$selinux_attr(r0, &(0x7f0000000240)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="82fbd9a7622bfd7a43bf055c60d1508b44b6044f2dc11897c72f58f4d5b69620bea7da4dca4b4442592a238ba5142c80fe4eb97b59dc", 0x36, 0x4000, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x7ffd, &(0x7f0000000600)="0a5c2d023c12bbb4fe6fa3802377d9ba68b96b17cf2d2e52e2740601ac7f83e547fdfd2aa82f54c2e8f52bec2f8a0c04277aac5bfb8328790000000000000000000000000af6901f756026602285ef25019908162ff211837474ddd7f82b50c869a1e8a05ea0aaa6e71579a708ef48e4683e2eb831b65be7e55f5c267b19438f6a87180ac23f9b52c73fe1a968f2a2fad021e9ce0241b8ccbd4e6d1238e57cd9324a1918e6a9947c740000591313a3c73e7ae5ab1e8238ea942f95370143183acecceb4db3f877ca2933dd63bbaa02") 08:41:04 executing program 4: 08:41:05 executing program 0: 08:41:05 executing program 4: 08:41:05 executing program 1: 08:41:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000000000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f20000000000fcdbdf25"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:41:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x40000080]}) 08:41:06 executing program 2: 08:41:06 executing program 5: 08:41:06 executing program 3: 08:41:06 executing program 1: 08:41:06 executing program 4: 08:41:06 executing program 3: 08:41:06 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) exit(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)='/dev/sg#\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$get_persistent(0x16, r4, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4601000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:06 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x4, 0x4, &(0x7f0000000480)="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", 0xcf2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x20000000009) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x9) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) getpeername$unix(r0, 0x0, &(0x7f00000013c0)) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) nanosleep(0x0, 0x0) write(r2, &(0x7f00000001c0), 0xffffff22) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000280)={{0x2, @empty, 0x4e24, 0x101, 'wlc\x00', 0x8d4cdd37bb0bff12, 0x7f, 0x26}, {@multicast2, 0x0, 0x2, 0x7fff, 0x0, 0x10001}}, 0x44) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x1, 0x0) 08:41:06 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='fdinfo/3\x00') ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) eventfd(0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, 0x0) 08:41:06 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/201) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x80000000, 0x0, 0x0, 0x8c}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) mount(&(0x7f00000001c0)=ANY=[], 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r4, 0x0, 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r5, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 08:41:06 executing program 2: 08:41:06 executing program 3: 08:41:07 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) perf_event_open(&(0x7f0000c86f88)={0x2, 0x28f, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 08:41:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r1, 0x6, 0x9, &(0x7f0000000100)="b6f41c51", 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000000040)) 08:41:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x11, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 08:41:07 executing program 5: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000054, 0x0) 08:41:08 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x201) write$nbd(r0, &(0x7f0000000280), 0xfffffffffffffd53) 08:41:08 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x4, 0x4, &(0x7f0000000480)="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", 0xdce) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x20000000009) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x9) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0), 0x5, 0x0, 0x0, 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) nanosleep(0x0, 0x0) write(r2, &(0x7f00000001c0), 0xffffff22) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x1, 0x0) 08:41:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, 0x0}, 0x78) 08:41:08 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x20000000009) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x9) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0), 0x5, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x25000000) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000300)={0x0, 0x0, {0x10000000003b, 0xffffffffffffffff, 0x8, 0x9, 0x0, 0x13}}) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f00000013c0)) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) nanosleep(0x0, &(0x7f0000001300)) write(r2, &(0x7f00000001c0), 0xffffff22) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$random(0xffffffffffffff9c, 0x0, 0x1, 0x0) 08:41:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 08:41:08 executing program 5: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='fdinfo/3\x00') ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) eventfd(0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000040)={0x9, 0x10000}) 08:41:08 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='fdinfo/3\x00') lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) eventfd(0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r0, 0x0, 0x0, 0x0) [ 331.817707] kernel msg: ebtables bug: please report to author: Entries_size never zero 08:41:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0x7a, 0x0, &(0x7f0000000280)="a24bf67e2f9913b6bb7c92aee2bccecd7577fe5d23b7e9997632527145637016e32a798f16fdfd6ac4d9865f9746644c027766502749e75a89d15c3a7931f3b879c6a235c9aa8a98448de64cc1804b4b567f900fe8cb3e6b923bebf3689e01ee64d8cba020c4b25f8c7f31359c9aa9703e7b5c4dd4261c7f69be", 0x0, 0xffff}, 0x28) 08:41:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) getpgrp(0x0) getpgrp(0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) getpid() recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 08:41:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) socketpair$packet(0x11, 0x0, 0x300, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r1, &(0x7f0000000300), 0x0}, 0x20) 08:41:09 executing program 0: socket$nl_xfrm(0x11, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 08:41:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) getpgrp(0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 08:41:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1f}) readv(r1, &(0x7f0000000340)=[{&(0x7f00000014c0)=""/4096, 0x754}], 0x1) 08:41:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405515, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 08:41:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x20, 0x20, 0x401}, 0x20}}, 0x0) [ 333.246384] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 333.316372] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 08:41:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'ppp0'}]}, 0x10) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 08:41:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x1, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) 08:41:10 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="10"], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000000)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958d05166c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 08:41:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7ff) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), 0x0) 08:41:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005740)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/52, 0x34}}], 0x1, 0x0, &(0x7f0000005880)={0x0, 0x1c9c380}) 08:41:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000029000100000000000000000001000000180000000500000000000019ff00ffffac1414bb"], 0x1}}, 0x0) 08:41:11 executing program 5: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='fdinfo/3\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) eventfd(0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:11 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:41:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/12, 0xc}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:41:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 334.605927] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.612827] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:41:11 executing program 0: [ 335.070303] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:41:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)) creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x3) pread64(r3, &(0x7f0000000740)=""/4096, 0xffffffffffffff04, 0x0) 08:41:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x200240) fcntl$dupfd(r0, 0x0, r0) 08:41:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405514, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 08:41:13 executing program 5: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='fdinfo/3\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) eventfd(0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:13 executing program 4: unshare(0x2000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 08:41:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000001200)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 08:41:13 executing program 0: 08:41:13 executing program 1: 08:41:13 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:41:13 executing program 4: 08:41:14 executing program 4: 08:41:14 executing program 3: 08:41:14 executing program 5: 08:41:14 executing program 1: 08:41:14 executing program 0: 08:41:14 executing program 0: 08:41:14 executing program 4: 08:41:14 executing program 3: 08:41:14 executing program 5: 08:41:15 executing program 2: 08:41:15 executing program 1: 08:41:15 executing program 3: 08:41:15 executing program 0: 08:41:15 executing program 4: 08:41:15 executing program 5: 08:41:15 executing program 2: 08:41:15 executing program 3: 08:41:15 executing program 1: 08:41:15 executing program 0: 08:41:15 executing program 4: 08:41:15 executing program 5: 08:41:16 executing program 3: 08:41:16 executing program 2: 08:41:16 executing program 1: 08:41:16 executing program 0: 08:41:16 executing program 4: 08:41:16 executing program 5: 08:41:16 executing program 3: 08:41:16 executing program 2: 08:41:16 executing program 0: 08:41:16 executing program 1: 08:41:16 executing program 4: 08:41:16 executing program 5: 08:41:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 08:41:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000001c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fadf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)) 08:41:17 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl(r0, 0x7ffd, 0x0) 08:41:17 executing program 5: 08:41:17 executing program 1: 08:41:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x40000100}]}) 08:41:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000000000500ac14141b080003000100000f"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f20000000000fcdbdf25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x6000, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept(0xffffffffffffffff, &(0x7f0000000440)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f00000004c0)) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x4b564d02, 0x0, 0x4d564b}]}) 08:41:17 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, &(0x7f0000001000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) pipe2(0x0, 0x4800) 08:41:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x47f}]}) 08:41:18 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)) 08:41:18 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) exit(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) lstat(0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000540)) keyctl$get_persistent(0x16, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4601000000000000}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) 08:41:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 08:41:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000001c0)={r0, r1}) sendmmsg(r2, &(0x7f0000001f00)=[{{&(0x7f00000000c0)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="d631b35662d74c1b212d318aa4b6e767bee483cfb478454f4299", 0x1a}], 0x1, 0x0, 0x0, 0x20000000}, 0xf600000000000000}, {{&(0x7f0000000900)=@ipx={0x4, 0x4, 0xffffffff, "d594e3feeba8", 0x3b5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x2}, {{&(0x7f0000000a80)=@ipx={0x4, 0x1, 0xb0e3, "5bdacba502ca", 0x8}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000800}, 0x5}], 0x3, 0x4) 08:41:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0xc0010141}]}) 08:41:28 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x80, 0x4) 08:41:28 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, &(0x7f0000001000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) pipe2(0x0, 0x4800) 08:41:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) 08:41:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x34}]}) [ 352.074041] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:41:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet6(0xa, 0x803, 0x0) ioctl(r4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) 08:41:29 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)) 08:41:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="a78a8486cd0fac") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:29 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000280)=0x3) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) write$selinux_attr(r1, &(0x7f0000000240)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x4000, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 08:41:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000001c0)={r0, r1}) sendmmsg(r2, &(0x7f0000001f00)=[{{&(0x7f00000000c0)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="d631b35662d74c1b212d318aa4b6e767bee483cfb478454f4299", 0x1a}], 0x1, 0x0, 0x0, 0x20000000}, 0xf600000000000000}, {{&(0x7f0000000900)=@ipx={0x4, 0x4, 0xffffffff, "d594e3feeba8", 0x3b5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x2}, {{&(0x7f0000000a80)=@ipx={0x4, 0x1, 0xb0e3, "5bdacba502ca", 0x8}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000800}, 0x5}], 0x3, 0x4) 08:41:29 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, &(0x7f0000001000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) pipe2(0x0, 0x4800) 08:41:29 executing program 1: 08:41:29 executing program 3: 08:41:30 executing program 4: 08:41:30 executing program 3: 08:41:30 executing program 5: 08:41:30 executing program 1: 08:41:30 executing program 4: 08:41:30 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, &(0x7f0000001000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) pipe2(0x0, 0x4800) 08:41:30 executing program 3: 08:41:30 executing program 5: 08:41:30 executing program 4: 08:41:30 executing program 0: 08:41:30 executing program 1: 08:41:31 executing program 5: 08:41:31 executing program 4: 08:41:31 executing program 1: 08:41:31 executing program 3: 08:41:31 executing program 0: 08:41:31 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, &(0x7f0000001000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 08:41:31 executing program 5: 08:41:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xd}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 08:41:31 executing program 1: gettid() getegid() r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000001fc0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000ac0)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000940)={@multicast1, @remote}, 0x100000097) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$pfkey(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) 08:41:31 executing program 0: 08:41:31 executing program 3: 08:41:32 executing program 5: 08:41:32 executing program 4: 08:41:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffff) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ppoll(&(0x7f0000000140)=[{r2, 0x4}, {r2}, {r2, 0x1}, {r2, 0x4230}, {r2, 0x2000}, {r2, 0x8000}, {r2, 0x1}], 0x7, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={0x3}, 0xfffffffffffffe76) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000200)=0x8) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r4 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0xa, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000300)) ioctl(r4, 0x6, &(0x7f0000000dc0)="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") rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000005c0)="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") r5 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r5, 0x29, 0xcf, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000480)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x10000, 0x0, 0xff, 0x3}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000900)={0x5, 0x20000000001009, 0x2, 0xfffffffc, 0x4}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x1}) ptrace$pokeuser(0x6, r6, 0x8, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)="776c616e313a5bf67070703000", 0xffffffffffffff9c}, 0x10) 08:41:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = inotify_init() dup3(r2, r1, 0x0) 08:41:32 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7ff) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x5902, &(0x7f0000004480)={0x0, r2+30000000}) 08:41:32 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, &(0x7f0000001000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 08:41:32 executing program 1: syz_open_procfs(0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/89, 0x4}, {&(0x7f0000000580), 0xfc5d}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x1000000000000030, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 08:41:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, 0x0}], 0x1, 0x0) 08:41:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000300004000000000000000009500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000001c0)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000080)={r2}) 08:41:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00012e2f66698aa4857c20bac76b03a726523e927f79"], 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:41:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000103]}) [ 356.069616] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:41:33 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, &(0x7f0000001000)) 08:41:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x803, 0x3) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="dbcc0ffa4e97660f5c6f56b894058ec066b8006000000f23c00f21f8663501000d000f23f80f00d3ba410066b894f2f1b966ef36f36d2efe420b2e0f09", 0x3d}], 0x1, 0x11, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x4, &(0x7f00000000c0), 0x4) 08:41:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000980)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)='t', 0x1}], 0x1}], 0x1, 0x0) 08:41:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)="a52683766d6e651c9cd48d94be4a4d747970655f616363657373657468317379735b5280f6ccaf7ed2ded59d723e09bd1ea2d7cf2ad1599d1f652a9e23ca795f8593afd26501c2097d6c07e165eb5d2323bdf109f5121f5fdc2de81e69216460b563ecfcf66a2c1d300a9398ff7deedfd12d9848d39e67fba44f4b874dc70da5f094e076c61cd56c0000000000") 08:41:33 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 08:41:34 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:41:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) 08:41:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000001c0)={r0, r2}) recvmmsg(r3, &(0x7f0000002300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x12020, 0x0) 08:41:34 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) ioctl$TCSETAW(r0, 0x5407, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) poll(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) gettid() capset(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:34 executing program 0: uname(&(0x7f0000000040)=""/180) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0), 0x2d) [ 357.310567] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:41:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:41:34 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) unshare(0x400) signalfd(r0, &(0x7f0000000140), 0x8) 08:41:34 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) 08:41:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_open_procfs(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x331) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:41:35 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:41:35 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) [ 358.231523] kvm: pic: non byte read [ 358.246491] kvm: pic: non byte read [ 358.263072] kvm: pic: non byte read [ 358.284634] kvm: pic: non byte read [ 358.288745] kvm: pic: non byte read [ 358.367599] kvm: pic: non byte read 08:41:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={"6c6f000100000005000000001d00"}) r2 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = fcntl$dupfd(r2, 0x406, r2) clock_gettime(0x0, &(0x7f0000000000)) mq_timedsend(r3, &(0x7f0000000600)="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", 0x1000, 0x461, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x10, 0x0, @thr={&(0x7f00000000c0)="cc2b", 0x0}}, &(0x7f0000044000)) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) [ 358.428266] kvm: pic: non byte read 08:41:35 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff3e, &(0x7f0000000180)=0x9) socket$packet(0x11, 0x2, 0x300) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) [ 358.480025] kvm: pic: non byte read [ 358.494749] kvm: pic: non byte read [ 358.513167] kvm: pic: non byte read 08:41:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000000004) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001e40)={r0}) 08:41:35 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @multicast2}, &(0x7f00000003c0)=0xc) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) getresgid(&(0x7f0000000000), 0x0, &(0x7f0000000100)) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="a64688657d21c123b8c116e53a6eb49647303663f8fd710bddfa3b2385df5069857cd67ee5104d04000000380402264f192d188c6ce25f390b0e94f07ecb7b4749a398b05946c5db6d10eb4e42a95edf0e5a7c3d1e4bfdd19826dae3612cde63351586ea1517"], 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, &(0x7f0000000500)) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x8) getdents64(r1, &(0x7f0000002300)=""/4096, 0x1000) dup(0xffffffffffffffff) 08:41:35 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x3) 08:41:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x34c, 0x0) 08:41:36 executing program 1: clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:41:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={0x0}, 0x0) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a10004104deff0000fcff", 0x58}], 0x1) 08:41:36 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(r0, 0xffffffffffffff3e, &(0x7f0000000180)=0x9) socket$packet(0x11, 0x2, 0x300) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) r2 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept$packet(r2, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, &(0x7f0000000880)) 08:41:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 08:41:36 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) 08:41:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) 08:41:36 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x10000, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000400)=""/201) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x80000000, 0x2, 0x0, 0x8c}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) mount(&(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, &(0x7f000000a000)) chdir(0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r2, 0x0, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 08:41:37 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:41:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x0, 0x1, 0x0) 08:41:37 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) 08:41:37 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff3e, &(0x7f0000000180)=0x9) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) 08:41:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x2000000000000000) 08:41:37 executing program 5: pause() 08:41:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:41:38 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:38 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:38 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:38 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d6, @mcast1}, 0x1c) 08:41:38 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) 08:41:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0xa1000004, 0x0) 08:41:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x40000003]}) 08:41:39 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x10000, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) chdir(0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r3, 0x0, 0x0) r4 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 08:41:39 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl(0xffffffffffffffff, 0x2000000000890f, &(0x7f0000000040)) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 08:41:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0xffffffffffffffe8) pipe2$9p(0x0, 0x800) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) setfsuid(0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) 08:41:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:41:39 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:39 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x80000040) 08:41:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x2000000000000000) 08:41:40 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff3e, &(0x7f0000000180)=0x9) r0 = socket$packet(0x11, 0x2, 0x300) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) 08:41:40 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d6, @mcast1, 0x4}, 0x1c) 08:41:40 executing program 5: clone(0xfffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace(0x10, r1) [ 363.679758] ptrace attach of "/root/syz-executor5"[9492] was attempted by "/root/syz-executor5"[9497] 08:41:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x0, 0x81, 0x0, &(0x7f00000007c0)="161e20ec0c3c6e40ff06e108438f4762e180bd5a38d590ba1d88509d55412aa9ec1680e6042a3d8e18271a9cd4e14817f1c705fde00c6ed92c94c6688e606ddd1dfa8a3b6423fc18aac4d0737ea343bb8d83686573b51ae3bdc29fab15699582f044de93e1d6fde5ad6805b09dee360fbdd1bda30b7aa646e5febfd57f9e91b396", 0x0, 0x8000000000004003}, 0x28) 08:41:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000540)) 08:41:41 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00000001c0)='selfsystem\x00') 08:41:41 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000340)=0x0) io_submit(r0, 0x2, &(0x7f00000009c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0]) 08:41:41 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x10000, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000400)=""/201) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x80000000, 0x2, 0x0, 0x8c}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) mount(&(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, &(0x7f000000a000)) chdir(0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r3, 0x0, 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 08:41:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) [ 364.370974] ptrace attach of "/root/syz-executor5"[9519] was attempted by "/root/syz-executor5"[9520] 08:41:41 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 08:41:41 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aea2, &(0x7f00000001c0)) 08:41:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000540)='/\x00'}, 0x30) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x331) ioctl$KVM_RUN(r3, 0xae80, 0x0) get_mempolicy(0x0, &(0x7f0000000440), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 08:41:42 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$getregset(0x4204, r0, 0x6, 0x0) [ 365.080129] kvm [9542]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000035 data 0x0 [ 365.155962] kvm [9542]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000031 data 0x0 08:41:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0xffffffffffffff3e, &(0x7f0000000180)=0x9) socket$packet(0x11, 0x2, 0x300) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) syz_genetlink_get_family_id$team(0x0) 08:41:42 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0xfffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 08:41:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0xa1000004, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) fstat(r1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0xfffffffffffffffe, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x80000000}) 08:41:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff3e, &(0x7f0000000180)=0x9) r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockname$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) 08:41:42 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:43 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(r0, 0xffffffffffffff3e, &(0x7f0000000180)) r1 = socket$packet(0x11, 0x2, 0x300) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) r3 = socket(0x0, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) accept$packet(r3, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockname$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) 08:41:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0x81, 0x0, &(0x7f00000007c0)="161e20ec0c3c6e40ff06e108438f4762e180bd5a38d590ba1d88509d55412aa9ec1680e6042a3d8e18271a9cd4e14817f1c705fde00c6ed92c94c6688e606ddd1dfa8a3b6423fc18aac4d0737ea343bb8d83686573b51ae3bdc29fab15699582f044de93e1d6fde5ad6805b09dee360fbdd1bda30b7aa646e5febfd57f9e91b396", 0x0, 0x8000000000004003}, 0x28) 08:41:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="00bb0000000000001800120008000100677265000c0002000800030021000000"], 0x1}}, 0x0) 08:41:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x331) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:41:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1f}) socketpair(0x0, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f00000014c0)=""/4096, 0x754}], 0x1) 08:41:43 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000300)={0x8, 0x8001, 0xe5, &(0x7f0000000940)="bfd1384b780e9ac00810f4af07d3c7dd103c1f7e7f9a1540aac571589b9878a0bbeba4588c84edd4b0636bbd3a078b661394931e3fb453a490107ae9293e81d149557d2db7ec3b842af318f5a302a113cf4d8c2c0bfe8f44536fbec10b77d90492ae9a503fce269f200193deaca49f379dd71edd051f7b2706dfabbf6a1d0832b78b7381fa7f770642dd87404de07e9c1ada9d3ac0dfb32188192de2896362601f5d17e64b18daed6fd03fa67c21e44d7d9849b2c1821f7fe4fdd8e8d23a9346eab58e8e131a8bbebeaf0274e5bb148f72171a525631b2dbe95bdbc0bbcb5f43462587df69"}) getsockname$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000ac0)=0xffffffffffffffe1) ppoll(&(0x7f0000000140)=[{r0, 0x4}, {r0, 0x4230}, {r0, 0x2000}, {r0, 0x8000}, {r0, 0x1}], 0x5, 0x0, &(0x7f00000002c0)={0x3}, 0x8) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000540)='./bus\x00') r2 = socket$inet6(0xa, 0x800, 0xffffffff) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, 0x0) ioctl(r2, 0x6, &(0x7f0000000dc0)="025c762038aeb77538031367687e41515dfa0bfd4a1417ff27bf4d560eac82d44bbe2e2a3af1db77ae8073ddd8780bddd30a7bee01742d7126c27b0baf8ceb584aae67909bf7d190afc06d5e83d2caae39e0ffdf90bbdbd3805ec2284ff8e3844fdb2abf0293c027e5fdadf02a278fd891de9347cc74da3a2e7c8280cff965b9074253bc3db306769f7576f36817c9a7ef13866e9012129fdcc0fa6abac30d7941953b4fc8316402bdc14f98664ad6105a6526dd4971296a9e25237aa5c677") rmdir(&(0x7f0000000580)='./bus\x00') fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x1}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x40000, 0x0) r4 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) r6 = getegid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000004c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) r9 = getgid() fcntl$getownex(r2, 0x10, 0x0) lstat(&(0x7f0000000900)='./bus\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() openat$ppp(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ppp\x00', 0x2, 0x0) getpgid(0x0) getresuid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) lstat(&(0x7f00000016c0)='./bus/file0\x00', 0x0) getpgid(0x0) fstat(r0, &(0x7f0000001780)) getgroups(0x1, &(0x7f0000001800)=[0xee01]) fcntl$getownex(r0, 0x10, 0x0) geteuid() getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005640), &(0x7f0000005680)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000056c0), &(0x7f0000005700)=0xc) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005740), &(0x7f0000005780)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000058c0)) getresgid(&(0x7f0000005900), &(0x7f0000005940), &(0x7f0000005980)) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000005a00)={{{@in6=@remote, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000005b00)=0xe8) getegid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f000000a780)) getresuid(&(0x7f0000005b80), &(0x7f0000005bc0), &(0x7f0000005c00)) getgroups(0x1, &(0x7f0000005c40)=[0xffffffffffffffff]) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000007300)) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000007340), &(0x7f0000007380)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000073c0)) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f0000007480), &(0x7f00000074c0), &(0x7f0000007500)) fcntl$getownex(r1, 0x10, &(0x7f0000007540)) stat(&(0x7f0000007580)='./bus\x00', &(0x7f00000075c0)) getgid() getpgid(0xffffffffffffffff) getgid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000007a40)) geteuid() getegid() getpgid(0x0) fstat(r2, &(0x7f0000007a80)) getgroups(0x1, &(0x7f0000007b00)=[0x0]) getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007dc0)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @rand_addr}}}}, &(0x7f0000007ec0)=0xe8) lstat(&(0x7f0000007f00)='./bus\x00', &(0x7f0000007f40)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000009380)) getresgid(&(0x7f0000009480), &(0x7f00000094c0), &(0x7f0000009500)) getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000009540)={{{@in6=@ipv4={[], [], @broadcast}, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000009640)=0xe8) getgroups(0x5, &(0x7f0000009680)=[0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) getpgrp(0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000009740), &(0x7f0000009780)=0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000097c0)) getresuid(&(0x7f0000009800), &(0x7f0000009840), &(0x7f0000009880)) lstat(&(0x7f00000098c0)='./bus\x00', &(0x7f0000009900)) gettid() fstat(r0, &(0x7f0000009980)) fstat(r1, &(0x7f0000009a00)) getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000009e40)={{{@in=@local, @in=@loopback}}, {{@in=@multicast1}}}, &(0x7f0000009f40)=0xe8) getgroups(0x9, &(0x7f0000009f80)=[0xee01, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0x0]) fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000009fc0)={{{@in, @in6}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f000000a0c0)=0xe8) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) lstat(&(0x7f000000a140)='./bus\x00', &(0x7f000000a180)) fstat(r3, &(0x7f000000a200)) fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000a280)={{{@in6=@local, @in=@rand_addr}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f000000a380)=0xe8) lstat(&(0x7f000000a3c0)='./bus\x00', &(0x7f000000a400)) sendmmsg$unix(r3, &(0x7f000000a540)=[{&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f0000000b40)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x28, 0x1, 0x1, [r0, r2, r0, r1, 0xffffffffffffffff, r2]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, 0x0, r10, r11}, @rights={0x20, 0x1, 0x1, [r2, r2, r1, r0]}], 0xa8, 0x40004}, {&(0x7f0000000c40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000001400)}], 0x1, 0x0, 0x0, 0x4080}, {&(0x7f0000001980)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000001a40)="05926222", 0x4}], 0x1, 0x0, 0x0, 0x40810}, {&(0x7f0000001b00)=@abs={0x1}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40}, {&(0x7f0000004100)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f0000005280)="46f401f2c33a264ce80b274351b1a0f655a1782c8e80d7b605d8d9e2ab25a0ef55bbf5f98712ca548d22f399edf0ee9912818f9f80386282a31ed7dba61abd4d952ad7e2346ccb0bca0e5b313f409ff07a629276f4334ce392a4e98f29382f69bac9a082122222d5e9cb8fe5a913776dc4e9967f43133ce8d50fd8a3afa8d57fc7db78517d915eb4ff19a87524963fa841103aae279a2d29af4fb4afb869eac727056a7a57c2bcab7fcf25cd39adb45101acb5b15089d066", 0xb8}, {0x0}], 0x2, 0x0, 0x0, 0x1}, {&(0x7f0000005d80)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000007280)=[{&(0x7f0000007080)="f8457abdb66af997e8eddf47469e611857aac4008c16c7136737d7c022c13f1243bbf6a9fafb3e63f745b6d5410ae1bac683086b67edf0df0f7ade6370d35ba486f54ac5ceffef28dc042aa28e15cfd9b5274270dceb9192308adb2ab9551bd1646220daa34b959512c6", 0x6a}], 0x1, 0x0, 0x0, 0x48001}, {&(0x7f0000007700)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000007a00)=[{&(0x7f0000007980)="8d276c54c7691fb12323718b318da85d7a159be27a79820c384c0dbc13f2940593022a42464e8a23f1a2909abe1e7523066aceac8c792ab8e7c821bda26b52939dbf82c9b69964647c974f636c8f605076b61482f9cd3fa8e743fd526d42ceba76e4de5a5f2d06", 0x67}], 0x1, 0x0, 0x0, 0x4004000}, {&(0x7f0000007bc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000007d80)=[{&(0x7f0000007d40)="fdafeaf52fe8962100fed9577c7c265f5fd61f2c3acffa09ebb0eb", 0x1b}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000008000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000009300)=[{&(0x7f00000092c0)="fa0a6932f862b3243ad3465cea0d9780fd8fd01131f0dd", 0x17}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f0000009b40)=@file={0x728898c1997ca21f, './bus\x00'}, 0x6e, &(0x7f0000009e00)=[{&(0x7f0000009d40)="0304c2584aa115bed6a6c52d95e1884feaa1fee8f76aba8779eabc91c407fe534a8260ad129a32ee61a3517a57c33b60fb125ff77e5c7560f421bbc273c7108218918061f85c3e0e365c97089d7e16c50188d616c11e3b9b4c1ff223f5646d53baad4e4b71fbfb5cbcea7d9b69ddd721bd7f46d84f6d37d5a255ed71958c6fff33691c5532808f77751b649dc08069a4b325f2fd23ec4e92", 0x98}], 0x1, 0x0, 0x0, 0x4}], 0xa, 0x20000000) r12 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xe56) sendfile(r12, r12, &(0x7f00000000c0)=0x202, 0xdd) 08:41:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xaea3, 0x0) 08:41:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 08:41:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000013c0)=""/80) 08:41:44 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:44 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) 08:41:44 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x840, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x80000040) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000140)='./file0\x00', 0x2) 08:41:44 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) ioctl$TCSETAW(r0, 0x5407, 0x0) pipe(&(0x7f0000000080)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) poll(0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:41:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(r1, 0xffffffffffffff3e, &(0x7f0000000180)=0x9) r2 = socket$packet(0x11, 0x2, 0x300) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) r4 = socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@loopback}, &(0x7f0000000480)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) accept$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000040)) 08:41:44 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:44 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) socket$nl_route(0x10, 0x3, 0x0) 08:41:45 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000140)=""/171, 0xfffffffffffffe47) 08:41:45 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:45 executing program 4: set_mempolicy(0x0, &(0x7f0000000000), 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x20be20, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 08:41:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) wait4(0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000480)={{0xffffffff00000001, 0x81}, 'port0\x00', 0x4d, 0x80000, 0x9, 0x0, 0xdff, 0x200, 0x401, 0x0, 0x1, 0x1ff}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x331) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:41:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff3e, &(0x7f0000000180)=0x9) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) syz_genetlink_get_family_id$team(0x0) 08:41:46 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(r0, 0xffffffffffffff3e, &(0x7f0000000180)=0x9) r1 = socket$packet(0x11, 0x2, 0x300) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/93, 0x5d, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, &(0x7f0000000880)) 08:41:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x49, 0x10000000000005]}) 08:41:46 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 369.260298] picdev_read: 177 callbacks suppressed [ 369.260314] kvm: pic: non byte read [ 369.287986] kvm: pic: non byte read 08:41:46 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) [ 369.308587] kvm: pic: non byte read [ 369.328377] kvm: pic: non byte read [ 369.345074] kvm: pic: non byte read [ 369.364326] kvm: pic: non byte read [ 369.391179] kvm: pic: non byte read [ 369.406961] kvm: pic: non byte read [ 369.435525] kvm: pic: non byte read [ 369.440203] kvm: pic: non byte read 08:41:46 executing program 4: 08:41:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0xa1000004, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) fstat(r1, 0x0) r2 = getgid() setresgid(0x0, 0x0, r2) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0xfffffffffffffffe, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x9, 0x4, 0x0, 0x80000000}) 08:41:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setxattr(0x0, 0x0, &(0x7f0000000140)='em0mime_type-\x00', 0xe, 0x1) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) getpgid(0xffffffffffffffff) ioctl$KVM_GET_PIT(r1, 0x8070ae9f, &(0x7f0000000200)) 08:41:46 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:47 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d6, @mcast1}, 0x1c) 08:41:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0xc0000101]}) 08:41:47 executing program 1: 08:41:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000500)='cgroup\x00', 0x0, &(0x7f0000000540)="6370757365740094bf7f03181f5be6756bb6f8f422b446101a3e50537fedf9dc3b60f0028a493d364b6692") setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x2f02}, 0xffb8, 0x0) 08:41:47 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:47 executing program 5: 08:41:47 executing program 4: 08:41:47 executing program 0: 08:41:47 executing program 5: 08:41:47 executing program 4: 08:41:48 executing program 1: 08:41:48 executing program 3: 08:41:48 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:48 executing program 5: 08:41:48 executing program 0: 08:41:48 executing program 4: 08:41:48 executing program 3: 08:41:48 executing program 1: 08:41:48 executing program 5: 08:41:48 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:48 executing program 0: 08:41:48 executing program 4: 08:41:49 executing program 3: 08:41:49 executing program 1: 08:41:49 executing program 5: 08:41:49 executing program 0: 08:41:49 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:49 executing program 4: 08:41:49 executing program 3: 08:41:49 executing program 5: 08:41:49 executing program 1: 08:41:49 executing program 0: 08:41:49 executing program 3: 08:41:50 executing program 5: 08:41:50 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:50 executing program 4: 08:41:50 executing program 0: 08:41:50 executing program 1: 08:41:50 executing program 3: 08:41:50 executing program 5: 08:41:50 executing program 1: 08:41:50 executing program 0: 08:41:50 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:50 executing program 4: 08:41:51 executing program 1: 08:41:51 executing program 5: 08:41:51 executing program 3: 08:41:51 executing program 0: 08:41:51 executing program 1: 08:41:51 executing program 4: 08:41:51 executing program 5: 08:41:51 executing program 0: 08:41:51 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:51 executing program 3: 08:41:51 executing program 1: 08:41:51 executing program 4: 08:41:51 executing program 0: 08:41:52 executing program 5: 08:41:52 executing program 3: 08:41:52 executing program 1: 08:41:52 executing program 4: 08:41:52 executing program 0: 08:41:52 executing program 5: 08:41:52 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:52 executing program 4: 08:41:52 executing program 1: 08:41:52 executing program 3: 08:41:52 executing program 0: 08:41:52 executing program 4: 08:41:52 executing program 5: 08:41:53 executing program 1: 08:41:53 executing program 3: 08:41:53 executing program 2: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:53 executing program 0: 08:41:53 executing program 4: 08:41:53 executing program 5: 08:41:53 executing program 1: 08:41:53 executing program 3: 08:41:53 executing program 0: 08:41:53 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:53 executing program 4: 08:41:53 executing program 1: 08:41:53 executing program 0: 08:41:54 executing program 5: 08:41:54 executing program 3: 08:41:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8981, 0x0) 08:41:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) 08:41:54 executing program 4: 08:41:54 executing program 1: 08:41:54 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:54 executing program 3: 08:41:54 executing program 1: 08:41:54 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7ff) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0xff}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x5902, &(0x7f0000004480)={0x0, r2+30000000}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2000000000002e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @local}}, 0x9}, 0x0) 08:41:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) 08:41:55 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000054, 0x400000a) 08:41:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b93c564b636700000000b4ce360000a299", 0x11) 08:41:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x1000000000032, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f00000001c0)) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0x43, &(0x7f00000006c0)=0x0) unlink(&(0x7f00000000c0)='./file1\x00') io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) 08:41:55 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x80000002) 08:41:55 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 08:41:55 executing program 3: open(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000054, 0x400000a) 08:41:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x49]}) 08:41:55 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:56 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x16d0) syncfs(0xffffffffffffffff) memfd_create(0x0, 0x0) 08:41:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:56 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000400)=""/201) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x80000000, 0x2, 0x0, 0x8c}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r3, 0x0, 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0xa00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:41:56 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8200003) fallocate(r0, 0x20, 0x0, 0x10000) 08:41:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0xb414, 0x4, [0x0]}) 08:41:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1a, 0x2}) 08:41:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getpgrp(0x0) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) 08:41:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:41:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005a80)="e085cf53120e7f49b93c56f4d0e305952a07b4c5b27fbf03", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, 0x0}], 0x1, 0x0) 08:41:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) 08:41:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:57 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) syncfs(r1) r3 = memfd_create(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000054, 0x400000a) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) r5 = request_key(&(0x7f0000000380)='big_key\x00', 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r5) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, 0x0) timer_create(0x7, &(0x7f0000000480), 0x0) clock_gettime(0x0, &(0x7f0000000500)) 08:41:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:41:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000500)={@local, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) 08:41:57 executing program 5: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:41:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) 08:41:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4d2, 0x4008000) mkdir(0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) chdir(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) socketpair$inet6(0xa, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) syz_open_procfs(0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 08:41:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000103, 0x10000000000005]}) 08:41:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6(0xa, 0x803, 0x5) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x1f, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x8a03}) 08:41:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:41:59 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='fdinfo/3\x00') lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) eventfd(0x1) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:41:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/12, 0xc}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x88, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r1) 08:41:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)) 08:41:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:41:59 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0}, 0x78) 08:41:59 executing program 1: socket$nl_xfrm(0x11, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) socket$packet(0x11, 0x0, 0x300) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) getpid() ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000bc0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6102]}, 0x45c) 08:42:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 382.970021] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 383.045935] kernel msg: ebtables bug: please report to author: Entries_size never zero 08:42:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="a0000000000000000000ff0100000077b5c12273757ade6000", 0x19) 08:42:00 executing program 5: unshare(0x2000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) 08:42:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 384.123836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.151909] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.158782] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.756918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.773038] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:42:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='vcan1\x00'}) 08:42:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)="a52683766d6e651c9cd48d94be4a4d747970655f616363657373657468317379735b5280f6ccab7ed2ded59d723e09bd1ea2d7cf2ad1599d1f652a9e23ca795f8593afeb63e5550b086af9d36501c2097d6c07e165eb5d2323230e0a71b6ef32c8a44abdf109f5121f5fdc2de81e69216460b563ecfcf66a2c1d300a9398ff7deedfd12d9848d39e67fba44f4b874dc70da5f094e076c61cd56c0000000000") 08:42:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x3b]}) 08:42:02 executing program 0: readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000054, 0x0) 08:42:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:42:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 08:42:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:42:03 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x10000, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/201) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x80000000, 0x2, 0x0, 0x8c}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) mount(&(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, &(0x7f000000a000)) chdir(0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) pipe(&(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r4, 0x0, 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 08:42:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000), 0x4) 08:42:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:03 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) syncfs(r1) memfd_create(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000054, 0x400000a) 08:42:03 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) exit(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000340)='/dev/sg#\x00', 0xfffffffffffffff9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) lstat(0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:42:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:03 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7ff) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0xff}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x5902, &(0x7f0000004480)={0x0, r2+30000000}) 08:42:04 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) syncfs(r1) memfd_create(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000054, 0x400000a) 08:42:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) 08:42:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) 08:42:04 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) syncfs(r1) memfd_create(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000054, 0x400000a) 08:42:04 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000003c0)={"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"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:05 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='fdinfo/3\x00') ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) eventfd(0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, 0x0) 08:42:05 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) syncfs(r1) memfd_create(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/122, 0x7a}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000054, 0x400000a) 08:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) getpgrp(0x0) getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 08:42:05 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x40010003, 0x0, 0x0) 08:42:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:05 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f00000005c0)="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", 0x5b5}], 0x1) 08:42:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:06 executing program 5: 08:42:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 08:42:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000940)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {0x4, 0x4}, [{0x8, 0x6}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x3c, 0x2) 08:42:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x321) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 08:42:07 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) fallocate(r1, 0x0, 0xd028, 0x16d0) syncfs(0xffffffffffffffff) memfd_create(0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) 08:42:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000400)=""/201) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) creat(0x0, 0x0) pipe(0x0) accept$alg(r2, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) 08:42:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:07 executing program 1: 08:42:07 executing program 4: 08:42:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:07 executing program 1: 08:42:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:07 executing program 4: 08:42:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:08 executing program 5: 08:42:08 executing program 1: 08:42:08 executing program 4: 08:42:08 executing program 3: 08:42:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:08 executing program 4: 08:42:08 executing program 1: 08:42:08 executing program 3: 08:42:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:08 executing program 5: 08:42:09 executing program 4: 08:42:09 executing program 3: 08:42:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:09 executing program 1: 08:42:09 executing program 5: 08:42:09 executing program 4: 08:42:09 executing program 3: 08:42:09 executing program 1: 08:42:09 executing program 5: 08:42:09 executing program 4: 08:42:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:09 executing program 3: 08:42:10 executing program 1: 08:42:10 executing program 5: 08:42:10 executing program 3: 08:42:10 executing program 4: 08:42:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:42:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:10 executing program 5: 08:42:10 executing program 1: 08:42:10 executing program 4: 08:42:10 executing program 3: 08:42:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:42:10 executing program 5: 08:42:10 executing program 1: 08:42:11 executing program 4: 08:42:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:11 executing program 3: 08:42:11 executing program 1: 08:42:11 executing program 5: 08:42:11 executing program 4: 08:42:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:42:11 executing program 3: 08:42:11 executing program 1: 08:42:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:11 executing program 5: 08:42:11 executing program 4: 08:42:12 executing program 3: 08:42:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:42:12 executing program 1: 08:42:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:12 executing program 4: 08:42:12 executing program 5: 08:42:12 executing program 3: 08:42:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:12 executing program 1: 08:42:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:42:12 executing program 5: 08:42:12 executing program 4: 08:42:12 executing program 3: 08:42:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:12 executing program 4: 08:42:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:42:13 executing program 1: 08:42:13 executing program 5: 08:42:13 executing program 4: 08:42:13 executing program 3: 08:42:13 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:42:13 executing program 4: 08:42:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:13 executing program 1: 08:42:13 executing program 5: 08:42:13 executing program 3: 08:42:13 executing program 4: 08:42:13 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:42:14 executing program 1: 08:42:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:14 executing program 5: 08:42:14 executing program 3: 08:42:14 executing program 4: 08:42:14 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:42:14 executing program 1: 08:42:14 executing program 5: 08:42:14 executing program 3: 08:42:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:14 executing program 4: 08:42:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:15 executing program 3: 08:42:15 executing program 5: 08:42:15 executing program 1: 08:42:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:15 executing program 4: 08:42:15 executing program 3: 08:42:15 executing program 5: 08:42:15 executing program 1: 08:42:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:15 executing program 3: 08:42:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:15 executing program 4: 08:42:15 executing program 5: 08:42:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmmsg$alg(r1, &(0x7f0000000980)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000440)='t', 0x1}], 0x1}], 0x1, 0x0) 08:42:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0xc, 0x0, 0x0, "f39b5a449f54b76a61b3a4a4"}) 08:42:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:42:16 executing program 3: 08:42:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") sendmmsg(r0, &(0x7f0000007200)=[{{&(0x7f00000002c0)=@rc, 0x80, 0x0}}], 0x1, 0x20000000) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000180)) 08:42:16 executing program 5: 08:42:16 executing program 3: 08:42:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:42:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0}, 0x78) 08:42:16 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0xff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.876626] kernel msg: ebtables bug: please report to author: Entries_size never zero 08:42:16 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}, {}, {}, {0x0, 0x21}}}}}}, 0x0) [ 399.923900] kernel msg: ebtables bug: please report to author: Entries_size never zero 08:42:17 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00') 08:42:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x10000000000005]}) 08:42:17 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:42:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000100), 0x33b5628d7f572be4) 08:42:17 executing program 5: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) [ 400.505120] sock: process `syz-executor3' is using obsolete setsockopt SO_BSDCOMPAT 08:42:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x1, 0x0, "d0d6da7076e758bde75e37467d5bcc6e6f33a354ca80942257501777b59fa0b6fc4c6fcbb4cc3be715b69f49252dcaa248f70c0036517e49ec4b86db5c037f9b72bbda52ae894a7af084010fd24bd1f3"}, 0xd8) sendto$inet(r1, 0x0, 0x0, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2, 0x0, 0x0, 0x556c]}, 0x10) 08:42:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x8400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'team_slave_0\x00', 0x600}) 08:42:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x400000b3, 0xff00000000007900]}) 08:42:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:18 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:42:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x277, 0xff00000000007900]}) 08:42:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000f7fbdf03c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x8400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'team_slave_0\x00', 0x600}) 08:42:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:42:18 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x40000000000010}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) [ 401.724949] ================================================================== [ 401.732380] BUG: KMSAN: uninit-value in gre_rcv+0x11a3/0x1900 [ 401.738319] CPU: 1 PID: 10800 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #95 [ 401.745621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.754991] Call Trace: [ 401.757587] [ 401.759821] dump_stack+0x32d/0x480 [ 401.763474] ? gre_rcv+0x11a3/0x1900 [ 401.767221] kmsan_report+0x12c/0x290 [ 401.771084] __msan_warning+0x76/0xc0 [ 401.774912] gre_rcv+0x11a3/0x1900 [ 401.778466] ? raw_local_deliver+0xa0/0x1890 [ 401.782905] ? ip_local_deliver_finish+0x28c/0xff0 [ 401.787909] ? erspan_xmit+0x35d0/0x35d0 [ 401.792004] gre_rcv+0x2e6/0x3c0 [ 401.795426] ? gre_parse_header+0x1470/0x1470 [ 401.799931] ip_local_deliver_finish+0x8d8/0xff0 [ 401.804719] ip_local_deliver+0x44b/0x510 [ 401.808886] ? ip_local_deliver+0x510/0x510 [ 401.813217] ? ip_call_ra_chain+0x7a0/0x7a0 [ 401.817547] ip_rcv+0x6b6/0x740 [ 401.820838] ? ip_rcv_core+0x1370/0x1370 [ 401.824914] process_backlog+0x82b/0x11e0 [ 401.829115] ? ip_local_deliver_finish+0xff0/0xff0 [ 401.834086] ? rps_trigger_softirq+0x2e0/0x2e0 [ 401.838700] net_rx_action+0x98f/0x1d50 [ 401.842765] ? net_tx_action+0xf20/0xf20 [ 401.846831] __do_softirq+0x721/0xc7f [ 401.850703] do_softirq_own_stack+0x49/0x80 [ 401.855021] [ 401.857286] __local_bh_enable_ip+0x228/0x260 [ 401.861808] local_bh_enable+0x36/0x40 [ 401.865721] ip_finish_output2+0x1430/0x1560 [ 401.870180] ip_finish_output+0xd93/0x10f0 [ 401.874470] ip_output+0x55c/0x630 [ 401.878029] ? ip_mc_finish_output+0x440/0x440 [ 401.882639] ? ip_finish_output+0x10f0/0x10f0 [ 401.887159] ip_send_skb+0x178/0x370 [ 401.890929] udp_send_skb+0x1439/0x1920 [ 401.894951] udp_sendmsg+0x1496/0x4350 [ 401.898847] ? ip_copy_metadata+0x1710/0x1710 [ 401.903387] ? __update_load_avg_cfs_rq+0x105/0x10b0 [ 401.908512] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 401.913934] ? __msan_poison_alloca+0x1e0/0x270 [ 401.918668] udpv6_sendmsg+0x123e/0x4960 [ 401.922746] ? aa_label_sk_perm+0xda/0x960 [ 401.927051] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 401.932429] ? aa_sk_perm+0x7ab/0x9e0 [ 401.936278] ? __msan_poison_alloca+0x1e0/0x270 [ 401.940978] ? __sys_sendto+0x940/0xb80 [ 401.944971] ? __udp6_lib_rcv+0x3ea0/0x3ea0 [ 401.949307] inet_sendmsg+0x4e9/0x800 [ 401.953137] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 401.958527] ? security_socket_sendmsg+0x1bd/0x200 [ 401.963479] ? inet_getname+0x490/0x490 [ 401.967473] __sys_sendto+0x940/0xb80 [ 401.971324] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 401.976798] ? prepare_exit_to_usermode+0x182/0x4c0 [ 401.981876] __se_sys_sendto+0x107/0x130 [ 401.985970] __x64_sys_sendto+0x6e/0x90 [ 401.989978] do_syscall_64+0xcf/0x110 [ 401.993825] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.999040] RIP: 0033:0x457569 [ 402.002248] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 402.021158] RSP: 002b:00007f33e24a2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 402.028893] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 402.036170] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 402.043449] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 402.050740] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f33e24a36d4 [ 402.058035] R13: 00000000004c407b R14: 00000000004d6910 R15: 00000000ffffffff [ 402.065329] [ 402.066966] Uninit was stored to memory at: [ 402.071299] kmsan_internal_chain_origin+0x13d/0x240 [ 402.076418] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 402.081701] kmsan_memcpy_metadata+0xb/0x10 [ 402.086048] __msan_memcpy+0x61/0x70 [ 402.089772] pskb_expand_head+0x436/0x1d20 [ 402.094032] ip_tunnel_xmit+0x35a3/0x3d90 [ 402.098191] erspan_xmit+0x1bce/0x35d0 [ 402.102086] dev_hard_start_xmit+0x6dc/0xde0 [ 402.106511] sch_direct_xmit+0x59b/0x890 [ 402.110577] __qdisc_run+0x1bac/0x3600 [ 402.114474] __dev_queue_xmit+0x2131/0x3e00 [ 402.118802] dev_queue_xmit+0x4b/0x60 [ 402.122623] neigh_resolve_output+0xab7/0xb50 [ 402.127126] ip_finish_output2+0x141a/0x1560 [ 402.131571] ip_finish_output+0xd93/0x10f0 [ 402.135813] ip_output+0x55c/0x630 [ 402.139379] ip_send_skb+0x178/0x370 [ 402.143138] udp_send_skb+0x1439/0x1920 [ 402.147148] udp_sendmsg+0x1496/0x4350 [ 402.151038] udpv6_sendmsg+0x123e/0x4960 [ 402.155107] inet_sendmsg+0x4e9/0x800 [ 402.158928] __sys_sendto+0x940/0xb80 [ 402.162768] __se_sys_sendto+0x107/0x130 [ 402.166838] __x64_sys_sendto+0x6e/0x90 [ 402.170817] do_syscall_64+0xcf/0x110 [ 402.174637] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 402.179835] [ 402.181475] Uninit was created at: [ 402.185053] kmsan_internal_poison_shadow+0x6d/0x130 [ 402.190160] kmsan_kmalloc+0xa1/0x100 [ 402.193982] kmsan_slab_alloc+0xe/0x10 [ 402.197891] __kmalloc_node_track_caller+0xf62/0x14e0 [ 402.203127] __alloc_skb+0x42b/0xeb0 [ 402.206860] alloc_skb_with_frags+0x1c9/0xa80 [ 402.211369] sock_alloc_send_pskb+0xeb3/0x14c0 [ 402.215976] sock_alloc_send_skb+0xca/0xe0 [ 402.220211] __ip_append_data+0x2bd2/0x4460 [ 402.224538] ip_append_data+0x30c/0x450 [ 402.228531] udp_sendmsg+0x74e/0x4350 [ 402.232348] udpv6_sendmsg+0x123e/0x4960 [ 402.236473] inet_sendmsg+0x4e9/0x800 [ 402.240294] __sys_sendto+0x940/0xb80 [ 402.244103] __se_sys_sendto+0x107/0x130 [ 402.248175] __x64_sys_sendto+0x6e/0x90 [ 402.252172] do_syscall_64+0xcf/0x110 [ 402.256028] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 402.261252] ================================================================== [ 402.268610] Disabling lock debugging due to kernel taint [ 402.274068] Kernel panic - not syncing: panic_on_warn set ... [ 402.280002] CPU: 1 PID: 10800 Comm: syz-executor1 Tainted: G B 4.20.0-rc3+ #95 [ 402.288672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.298059] Call Trace: [ 402.300656] [ 402.302821] dump_stack+0x32d/0x480 [ 402.306481] panic+0x624/0xc08 [ 402.309732] kmsan_report+0x28a/0x290 [ 402.313554] __msan_warning+0x76/0xc0 [ 402.317385] gre_rcv+0x11a3/0x1900 [ 402.320983] ? raw_local_deliver+0xa0/0x1890 [ 402.325425] ? ip_local_deliver_finish+0x28c/0xff0 [ 402.330410] ? erspan_xmit+0x35d0/0x35d0 [ 402.334487] gre_rcv+0x2e6/0x3c0 [ 402.337924] ? gre_parse_header+0x1470/0x1470 [ 402.342437] ip_local_deliver_finish+0x8d8/0xff0 [ 402.347239] ip_local_deliver+0x44b/0x510 [ 402.351427] ? ip_local_deliver+0x510/0x510 [ 402.355763] ? ip_call_ra_chain+0x7a0/0x7a0 [ 402.360106] ip_rcv+0x6b6/0x740 [ 402.363414] ? ip_rcv_core+0x1370/0x1370 [ 402.367494] process_backlog+0x82b/0x11e0 [ 402.371671] ? ip_local_deliver_finish+0xff0/0xff0 [ 402.376647] ? rps_trigger_softirq+0x2e0/0x2e0 [ 402.381242] net_rx_action+0x98f/0x1d50 [ 402.385253] ? net_tx_action+0xf20/0xf20 [ 402.389343] __do_softirq+0x721/0xc7f [ 402.393173] do_softirq_own_stack+0x49/0x80 [ 402.397495] [ 402.399768] __local_bh_enable_ip+0x228/0x260 [ 402.404321] local_bh_enable+0x36/0x40 [ 402.408239] ip_finish_output2+0x1430/0x1560 [ 402.412726] ip_finish_output+0xd93/0x10f0 [ 402.416988] ip_output+0x55c/0x630 [ 402.420552] ? ip_mc_finish_output+0x440/0x440 [ 402.425158] ? ip_finish_output+0x10f0/0x10f0 [ 402.429660] ip_send_skb+0x178/0x370 [ 402.433443] udp_send_skb+0x1439/0x1920 [ 402.437454] udp_sendmsg+0x1496/0x4350 [ 402.441350] ? ip_copy_metadata+0x1710/0x1710 [ 402.445889] ? __update_load_avg_cfs_rq+0x105/0x10b0 [ 402.451020] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 402.456421] ? __msan_poison_alloca+0x1e0/0x270 [ 402.461136] udpv6_sendmsg+0x123e/0x4960 [ 402.465212] ? aa_label_sk_perm+0xda/0x960 [ 402.469516] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 402.474894] ? aa_sk_perm+0x7ab/0x9e0 [ 402.478748] ? __msan_poison_alloca+0x1e0/0x270 [ 402.483444] ? __sys_sendto+0x940/0xb80 [ 402.487442] ? __udp6_lib_rcv+0x3ea0/0x3ea0 [ 402.491778] inet_sendmsg+0x4e9/0x800 [ 402.495630] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 402.501042] ? security_socket_sendmsg+0x1bd/0x200 [ 402.505993] ? inet_getname+0x490/0x490 [ 402.509981] __sys_sendto+0x940/0xb80 [ 402.513830] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 402.519313] ? prepare_exit_to_usermode+0x182/0x4c0 [ 402.524379] __se_sys_sendto+0x107/0x130 [ 402.528477] __x64_sys_sendto+0x6e/0x90 [ 402.532474] do_syscall_64+0xcf/0x110 [ 402.536293] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 402.541942] RIP: 0033:0x457569 [ 402.545150] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 402.564066] RSP: 002b:00007f33e24a2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 402.571794] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 402.579070] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 402.586360] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 402.593657] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f33e24a36d4 [ 402.600931] R13: 00000000004c407b R14: 00000000004d6910 R15: 00000000ffffffff [ 402.609174] Kernel Offset: disabled [ 402.612812] Rebooting in 86400 seconds..