[ 100.735357] audit: type=1800 audit(1550498480.795:25): pid=10848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.754547] audit: type=1800 audit(1550498480.795:26): pid=10848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.774024] audit: type=1800 audit(1550498480.815:27): pid=10848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: rsyslog ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2019/02/18 14:01:36 fuzzer started 2019/02/18 14:01:42 dialing manager at 10.128.0.26:41979 2019/02/18 14:01:42 syscalls: 1 2019/02/18 14:01:42 code coverage: enabled 2019/02/18 14:01:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/18 14:01:42 extra coverage: extra coverage is not supported by the kernel 2019/02/18 14:01:42 setuid sandbox: enabled 2019/02/18 14:01:42 namespace sandbox: enabled 2019/02/18 14:01:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/18 14:01:42 fault injection: enabled 2019/02/18 14:01:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/18 14:01:42 net packet injection: enabled 2019/02/18 14:01:42 net device setup: enabled 14:05:05 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{r1, r2+10000000}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f00000001c0)=""/115, 0x73) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) tkill(r0, 0x1000000000014) ptrace$setopts(0x4200, r0, 0x3, 0x5) syzkaller login: [ 325.864790] IPVS: ftp: loaded support on port[0] = 21 [ 326.040373] chnl_net:caif_netlink_parms(): no params data found [ 326.120270] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.127072] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.135668] device bridge_slave_0 entered promiscuous mode [ 326.145362] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.151870] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.160421] device bridge_slave_1 entered promiscuous mode [ 326.196444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.208399] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.242821] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.251642] team0: Port device team_slave_0 added [ 326.259000] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.268035] team0: Port device team_slave_1 added [ 326.274476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.283208] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.467696] device hsr_slave_0 entered promiscuous mode [ 326.722708] device hsr_slave_1 entered promiscuous mode [ 326.874026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.882290] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.916128] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.922729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.929980] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.936646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.037515] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 327.043703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.054179] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.064344] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.078789] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.096421] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.110588] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 327.117188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.125217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.142409] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.148511] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.163500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.170715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.179529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.187893] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.194469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.210673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.223396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.237130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.245045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.254167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.262707] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.269199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.276950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.286709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.306410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.319504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.333707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.347476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.354776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.364063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.373082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.382386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.391576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.400425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.409209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.418066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.429553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.454364] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.460451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.499181] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.521635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.766838] ptrace attach of "/root/syz-executor.0"[11043] was attempted by "/root/syz-executor.0"[11044] 14:05:08 executing program 1: mknod(&(0x7f0000000280)='./file1\x00', 0x4f, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r0 = getpid() tgkill(r0, r0, 0x2a) [ 329.297403] IPVS: ftp: loaded support on port[0] = 21 [ 329.481144] chnl_net:caif_netlink_parms(): no params data found [ 329.567865] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.574545] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.583086] device bridge_slave_0 entered promiscuous mode [ 329.594125] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.600632] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.609788] device bridge_slave_1 entered promiscuous mode [ 329.648987] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.661020] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.699259] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.708172] team0: Port device team_slave_0 added [ 329.716596] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.725353] team0: Port device team_slave_1 added [ 329.731708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.742118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.927759] device hsr_slave_0 entered promiscuous mode [ 330.022717] device hsr_slave_1 entered promiscuous mode [ 330.283537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.291568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.327694] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.334361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.341553] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.348231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.455487] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 330.461647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.477651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.487344] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.495631] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.509420] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.527588] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 330.534084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.542449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.559427] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.565721] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.581358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.588735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.597621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.606174] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.612740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.629045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.637532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.646512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.655028] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.661522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.679517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.686699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.703273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.710312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.728192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.736542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.745858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:05:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0209000002000000ffffffff00000000843362126f9b98e4b0b6425dcdf73cae0444cd434a4bf62df975bb7b46b3960b5ac9dd777535818f61bdc67580f7b1e6805f3b93c9a4c77cd14b45dc0d4fb2e15576063198e3b691abe2c7a4a5e901168ed521837ee72c8e020d963dedea948010200a05b1e5ad47b91465c5f17f6136356b642d6cef62feac172babb9465f63ee5bfd74a9208c36cc462e756fc824b96d7f863c433d75e2022512d021d9a88bac5c2b9c7dc77acdaf480ff22e932c0683d34cf0ef9701b2f3ca4f63c0dfd2dd79ae728e4be247223475a9aca69972f17a9a8219a3f11544707e9812de0c3979"], 0xf0}}, 0x0) [ 330.763198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.780853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.789354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.798825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.827089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.839642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.860391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.869129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.877581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.887049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.901396] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.907633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.935575] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.961001] 8021q: adding VLAN 0 to HW filter on device batadv0 14:05:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x4b, 0x0, 0x3000000) 14:05:11 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x86, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write(r0, 0x0, 0x0) ftruncate(r1, 0xee72) sendfile(r0, r1, 0x0, 0x8000fffffffe) 14:05:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)={0x0, 0xffffffffffffff9c}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:05:11 executing program 0: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:05:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, r2, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x42}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffff8001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000040)=0xd5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 331.676325] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:05:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x1, 0x2, 0x81, 0x200, 0x200, 0xffff, 0x8000000000000, 0x7}, &(0x7f00000000c0)={0x0, 0x7, 0x3, 0x9, 0x40, 0x1ff, 0x8, 0x5}, &(0x7f0000000180)={0x101, 0x7, 0x0, 0x80000001, 0x80000000, 0xffffffff, 0x2, 0x7fff}, &(0x7f0000000200)={r2, r3+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={0x7fffffff}, 0x8}) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x20001) pause() ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x0, 0xc8, 0x1}) 14:05:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x113) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b80)='h', 0x1}], 0x1}}], 0x1, 0x40000d0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001c00)="8f", 0x1}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000cc0), 0x4) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x9, 0x1) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x800) ioctl$KDSETLED(r2, 0x4b32, 0x7) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000001c0)={'\xf1\xf5\xdf\xf5RW\xee\xd5\x00', 0xbb1a}) 14:05:12 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4331, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x24000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={0x0, r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x82) writev(r1, &(0x7f0000000380)=[{&(0x7f0000002580), 0x3af}], 0x100000000000032f) 14:05:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x6, 0x40000) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000002c0)={0x8, 0x9, 0x3, 0x0, 0x58}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x90000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r3, 0x700, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x101}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008004}, 0x40) [ 332.624463] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 332.632077] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 332.650828] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 332.658527] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:05:12 executing program 0: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x7, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x5, 0x1}) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000100)) 14:05:13 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x6f9b, 0x2, {0xb, @vbi={0x0, 0x200}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000440)="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", 0x1000) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x400000000000000, 0x0, 0x9, 0x0, 0x16, 0x6, 0x8, 0x0, 0x3, 0x5}) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/205, 0xcd) setns(r0, 0x2020000) 14:05:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8441, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x6) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000840)=0xfffffffffffffe38, 0x0) recvmmsg(r2, &(0x7f0000005280)=[{{&(0x7f0000002b00)=@vsock, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000005040)=""/18, 0x12}}], 0x1, 0x0, 0x0) 14:05:13 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa1581c200000008004b0000340000000000009078ac1414bbac1405aa4418070300ef23000000000000972100000000000000000000007978e0000001"], 0x0) memfd_create(0x0, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0xffffffff7fffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x248001, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x1000000100404, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000000c0)) 14:05:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000000c0)) 14:05:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x5a) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local, @local}, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 14:05:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)="ae8d5466ea29508243f25820b7efa5636cd7b152758b3282c40615ecd665f4adb49d3100a591ca52d309914293fa7c60639ddd038a70a4ecdc73d7498eed5e67daeaebab1f635d4eacaa07baf93711d94e3014d7108ea1e4923acd87b96aac02dc23ef0f22", 0x65) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x5d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 14:05:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f00000009c0)='\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xe247b04d4373c69c, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0x50, &(0x7f0000000140)}, 0x10) 14:05:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2808c0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000300)) syz_emit_ethernet(0x30e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x83a, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0x2, 0x8}}}}}}, 0x0) 14:05:13 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000280)={[], 0x800, 0x80, 0x200, 0x0, 0x1, 0x5000, 0x12006, [], 0x80008}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt(r0, 0x6, 0x1000000000, &(0x7f0000000140)=""/228, &(0x7f0000000440)=0xe4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) keyctl$chown(0x4, r4, 0x0, r3) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000600)=""/88) ptrace$cont(0x40000000009, r2, 0x7, 0x2) 14:05:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xffffffff) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="200000000000000084000000b100001092", @ANYRES32=0x0], 0x20}], 0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0xc002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x13d, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x2, {0x897, 0x8, "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", 0x100, 0xfffffffffffffff7, 0x101, 0x100, 0x4, 0x7f000000000, 0x81}, r2}}, 0x128) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 14:05:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20) unshare(0x20400) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) r1 = getpgid(0xffffffffffffffff) prlimit64(r1, 0xf, 0x0, 0x0) 14:05:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="24000000250007041dfffd946fa2830020200a0009000000001d8568ff0ffffff0000000280000001100ffffba16a0aa1c2009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) set_thread_area(&(0x7f0000000040)={0x0, 0x20000000, 0x0, 0x44, 0x3, 0x800, 0x7a9, 0x1, 0x3, 0x7}) [ 334.161429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.199339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:05:14 executing program 0: r0 = socket$inet6(0xa, 0x80021, 0x3) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0xfffffffffffffdc5) 14:05:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x9, @empty, 0x1}}, 0x24) exit_group(0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0xda, &(0x7f00000000c0)="aecf5bdc29088b5aa64b0a2d8854a412fe254714ce95096907277e30ec5b3329a84a5070eda9fe716977136a8c540794d91363e456f21ea5f2a357ccbaabb128321edb631d373e7e30fca643d073effb218347d4c26d27a66d04f3d0542f6f1a8f9a6226ab2ab3bbd0ad5ea09206005bfa7ec2ab8346fef16fa4d56d19a3871a171712446cf9ec77410ed5a577148cd5d14c7781b9ffb8cab30ce5fe2fdb052839ff54986e067cad0ec2da339a52f65a9f688b829748673812c58bc7208e61489b5aedeb80685cc0d145634260b891705278d835ffd31f3bf7c6"}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000200)=""/122) socket$rxrpc(0x21, 0x2, 0xa) 14:05:14 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffa000/0x4000)=nil) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0x4, 0x2, 'client1\x00', 0x1, "f6ab687484e4d082", "92ccaef1c62d4a3b39f5cee2c20081c3c297483e1db79e1608e774797f4b9b8c", 0x4, 0x4}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x8, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="054002000000"], 0x0, 0x0, 0x0}) [ 334.591640] binder: 11170:11171 unknown command 147461 [ 334.597226] binder: 11170:11171 ioctl c0306201 2000dfd0 returned -22 [ 334.609450] binder: 11170:11172 tried to acquire reference to desc 0, got 1 instead [ 334.618351] binder: 11170:11172 unknown command 147461 [ 334.623876] binder: 11170:11172 ioctl c0306201 2000dfd0 returned -22 14:05:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x3f) listen(r1, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000480)={0x0, 0x0, 0x7}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000500)={r4, 0x80000, r5}) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000540)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x9}}, 0x30) r6 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffffa, &(0x7f0000000000)=0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_SMI(r8, 0xaeb7) r9 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x40000) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x40100, 0x0) io_submit(r7, 0x4, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x80, r1, &(0x7f0000000040)="cd1e4289d791212814c7c611775d2c654282d7b08636d4225aa185ba138fafdd5f59682f4f2ee519149c31979271429a78a6bd2addb191e9a1", 0x39, 0x13de1b61, 0x0, 0x2, r8}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x3, r2, &(0x7f0000000140)="c3cc0f280884da85eb6a68e5186fdb29648802957ad81e59be934532c23deece38f36e4986050ac3bc5c15a1183425aea4508ad6ff00d53c5cc1e0f3221c2e2d1e32b418c29b237a6396179bf07a5df5050d2ceb1f41b3e9f2409975f499d460dce18d42d5655d27a697d952f17d4962c30a43f49dd9bda0681fdc89266f5dd931981c73f4a3998f6c96ab8dc5f2d49eaab15c5dca12c68d96d1d9d881f63250c37c805c56fc79720724", 0xaa, 0x1, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x1, r2, &(0x7f0000000240)="dff55163bdbdc731e4c64a7f8bbef9fb354f8adf97d648b5de9063b13e4d13d7ce64cca901b3532716b372", 0x2b, 0x9, 0x0, 0x2, r9}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x7ff, r6, &(0x7f0000000300)="a7edeef04f2323dc21b9b4ac7fc69b1ffdc0149c35cf0217755c3c94921575386f1d7582881415bb8986ddee8bb9fd619e290f388337fe157a58f555b55864d39f8cd8b3819b7c1abcf03291323447729c48a0ee10f4044a164d542d6ee2d04159e8e0f7e7599525a662961487510e0a3fe029b63daf3fa39560bdb7d2e58294", 0x80, 0x80, 0x0, 0x2, r10}]) 14:05:15 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={r1, &(0x7f0000000280)=""/174}) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0585611, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 14:05:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=0x1c) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in, 0x80, 0x0}}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) r4 = geteuid() fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000280)={0x90, 0xffffffffffffffda, 0x3, {0x5, 0x0, 0x80000000, 0x5, 0xffffffffffff798a, 0x1f, {0x5, 0x2, 0x88, 0x0, 0x7, 0xf481, 0xc383, 0x7, 0x3ff, 0x7, 0x4, r4, r5, 0xfffffffffffffff8, 0x9}}}, 0x90) 14:05:15 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5ae, 0x40000) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4c00, 0x90, &(0x7f0000000080)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x80000, 0x0) rmdir(&(0x7f00000001c0)='./file1\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) getpeername(r2, &(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000280)=0x80) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x2100, 0xc0) setxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0x66a, 0x1a0, 0x8, 0x3, 0x1000, 0x100, 0x6, 0x401, 0x2, 0x4, 0xc556, 0x3, 0x4, 0x80, 0x7]}, &(0x7f00000004c0)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000500)={r4, 0x22a0800000000000}, 0x8) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) r6 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) r8 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) lstat(&(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000540)='./file1\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000bc0)={{}, {0x1, 0x2}, [{0x2, 0x1, r5}, {0x2, 0x2, r6}, {0x2, 0x1, r7}, {0x2, 0x7, r8}, {0x2, 0x1, r9}, {0x2, 0x0, r10}, {0x2, 0x5, r11}], {0x4, 0x6}, [{0x8, 0x1, r12}], {}, {0x20, 0x2}}, 0x64, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000c40)={0x4, 0x2, 0x7, 0x9, 'syz0\x00', 0x1}) r13 = syz_open_dev$midi(&(0x7f0000000c80)='/dev/midi#\x00', 0x4, 0x400) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000cc0)=0x5) ioctl$VIDIOC_REQBUFS(r13, 0xc0145608, &(0x7f0000000d00)={0x8000, 0xc, 0x7}) ioctl$IOC_PR_CLEAR(r13, 0x401070cd, &(0x7f0000000d40)={0x800}) socket$l2tp(0x18, 0x1, 0x1) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000d80)={0xff, 0x81, 0x1}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r13, 0x114, 0xa, &(0x7f0000000dc0), 0x1) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000e00)={0x22, {0x5, 0x1ff, 0x9, 0x3, 0x7fffffff, 0x1}}) 14:05:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x84080, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x4}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004d80)=""/140, 0x8c}, {&(0x7f0000000d00)=""/7, 0x7}, {&(0x7f0000004fc0)=""/109, 0x6d}], 0x3}}], 0x1, 0x0, 0x0) [ 335.718229] IPVS: ftp: loaded support on port[0] = 21 [ 335.892869] chnl_net:caif_netlink_parms(): no params data found [ 335.973668] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.980229] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.988922] device bridge_slave_0 entered promiscuous mode [ 335.999102] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.006307] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.014934] device bridge_slave_1 entered promiscuous mode [ 336.051489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.063876] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:05:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x84080, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x4}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000004d80)=""/140, 0x8c}, {&(0x7f0000000d00)=""/7, 0x7}, {&(0x7f0000004fc0)=""/109, 0x6d}], 0x3}}], 0x1, 0x0, 0x0) [ 336.101621] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 336.110783] team0: Port device team_slave_0 added [ 336.118124] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 336.126966] team0: Port device team_slave_1 added [ 336.133991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 336.142882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.228043] device hsr_slave_0 entered promiscuous mode 14:05:16 executing program 1: unshare(0x400) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000005c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=""/163, &(0x7f0000000600)=0xa3) sendto$inet(r0, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000680), 0x4) [ 336.283090] device hsr_slave_1 entered promiscuous mode [ 336.321668] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.348886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 336.409741] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.416369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.423646] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.430189] bridge0: port 1(bridge_slave_0) entered forwarding state 14:05:16 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x800080000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e22, 0x8, @rand_addr="31bd419b246c33044e0fddaccd9258b4", 0x1}, {0xa, 0x4e20, 0x1a97d63d, @rand_addr="d14aff83b673c5ae79092a8cb33e2d68", 0x9}, 0x4000ffffffff, [0x43, 0x4, 0xdc, 0x7fffffff, 0x10001, 0x122, 0x70ae, 0x4]}, 0x2fc) [ 336.537467] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 336.544310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.559077] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.597965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.609104] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.637739] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.678497] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 14:05:16 executing program 1: r0 = add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r2) keyctl$link(0x8, r2, r1) keyctl$set_timeout(0xf, r1, 0xffffffff) add_key$keyring(&(0x7f0000001500)='keyring\x00', &(0x7f00000014c0)={'syz', 0x0}, 0x0, 0x0, r1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000002c0)={0x7, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000001340)={{0xfff, 0x5}, 'port1\x00', 0x20, 0x1c0000, 0x1980000000, 0x7f, 0xee20, 0x1, 0x1, 0x0, 0x1, 0x6}) [ 336.725337] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.731484] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.790575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.799254] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.805837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.866037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.874747] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.881252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.891426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:05:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0xf000, 0xf00, 0x6, 0x371}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl(r0, 0xffffffffffffffc8, &(0x7f00000001c0)="f95038cac0") [ 336.912607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.933075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.941562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.950918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.963778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.970776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.979831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.994963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 337.013066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.021520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.040569] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.046821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:05:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x40089b1, &(0x7f0000000040)={'bridge0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) 14:05:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x7fff, 0x7, 0x1f, 0x3, @tick=0x4, {0x100000001, 0x1f}, {0x7, 0x6d5d}, @ext={0x88, &(0x7f00000000c0)="b31fac76e47b3dcbf79950e454eaddaf7041d3fef99b19a3783fbf9f3120f110cb8e1018ac1f7a4fd43f57292bc491bec96eff38258485ae823eeedc9997bdefe03a2862c94ac12ed06206707f7f1c09071ab12f09d6c28c102e3196790d98f156742fb3704ccaf1400f552e5c46a5a13de94c239c6adc47cef0cadf882eff8d6bd5e36baf6b997c"}}, {0x20, 0x800000000, 0xfffffffffffffffa, 0x6, @tick=0xfff, {0xfffffffffffffffd, 0x7f}, {0x3, 0x800}, @control={0x2, 0x3, 0x1ff}}, {0x1, 0x0, 0x2, 0x3, @time, {0x401}, {0x7e, 0x800}, @quote={{0x34, 0x6}, 0x3, 0xfffffffffffffffe}}, {0x4, 0x100, 0x5, 0x3ff, @time, {0x6, 0x2}, {0x5, 0x3}, @raw8={"c524141295a8b5f0983af3ae"}}, {0xf14b, 0xfffffffffffffffd, 0x1, 0x0, @tick=0x6, {0xfffffffffffffc01, 0x7ff}, {0x0, 0x80}, @addr={0x4, 0x8000}}], 0xf0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61c118f3"}, 0x800, 0x0, @userptr, 0x4}) [ 337.148446] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.219608] 8021q: adding VLAN 0 to HW filter on device batadv0 14:05:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x20) 14:05:17 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x204, 0x8000000100079) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000840)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x5514, 0x0) 14:05:17 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000004000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80, 0x0) 14:05:17 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000080)={0xc4, 0xf8, 0x7f, 'queue1\x00', 0xfffffffffffffffa}) lseek(r1, 0xfffffffffffffffd, 0x2) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 337.637818] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 14:05:17 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x204, 0x8000000100079) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000840)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x5514, 0x0) 14:05:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000013000)) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x40a000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) 14:05:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000100), 0xa1) [ 337.870134] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.1' resets device 14:05:18 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000200081ae00060c27000f00000200007ffd0000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 14:05:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c5901886bff3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af448600", 0x4c}], 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r0}) 14:05:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x800) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x1f}}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x5, 0x8000, 0xffffffffffffff3d, 0x5, 0x100000000, 0x8, 0x3, 0x100, 0x8, 0x10001, 0x2, 0x4, 0x7, 0x1, 0x200]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x80000, 0x1}, 0x8) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f0000000280)="04", 0x1) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000340)={0x1, 0x0, {0x1, 0x101, 0x1, 0x1ff}}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={r2, 0xfff}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}, 0x8) 14:05:18 executing program 1: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x10, 0x1, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 14:05:18 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) fstat(r0, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:05:18 executing program 2: fsync(0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x210040, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000040)={0xc0, 0x20, 0x6, 0x3b7, 0x1, 0x5}) 14:05:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) getrandom(&(0x7f0000000000)=""/83, 0x53, 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000002c0)=0xef07) 14:05:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x404700, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000070d000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010069703667726500005800020014001600ff010900000000000000a078468dd1b5"], 0x48}}, 0x0) 14:05:18 executing program 1: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() r3 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000540)=0x5, &(0x7f0000000580)=0x2) getresgid(&(0x7f0000000180)=0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) r6 = getegid() r7 = getgid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000400)=[r1, r2, r4, r6, r7, r9, r10]) lsetxattr$system_posix_acl(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x2, r8}, {0x2, 0x7, r8}, {0x2, 0x7, r0}], {0x4, 0x2}, [{0x8, 0x2, r5}, {0x8, 0x1, r11}], {0x10, 0x2}, {0x20, 0x6}}, 0x4c, 0x3) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r13, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0xffffffe7) ioctl$KVM_RUN(r15, 0xae80, 0x0) [ 338.768111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:18 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x2001, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000008c0)=""/223) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000540)={0x7b, 0x0, [0x9, 0x3, 0x4]}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0xfffffffffffffffd) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600bb08ff01040000000000000300000007000000430100003800000046010000090000004c002000020000002d003e1a000000000700000008000000020000620e0000431a00000600000000000000000000000104000006000000ff010000040000000600000002000000b134ba71a32c15096abdec9818078887cc4dfce5fff2678253d8322832349b20e60cc952f06549d6faab5f1bf4374068609fecca966fd30b3cbccebdba98fb89b8e65b62aa7b82ca777dc3f472765252000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x3c8) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/17) [ 338.909648] kvm [11284]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000007 data 0x0 [ 338.919092] kvm [11284]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000004 data 0x0 [ 338.955622] kvm [11284]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000008c data 0x0 [ 338.969524] kvm [11284]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000002c data 0x0 [ 338.994265] kvm [11284]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000002c data 0x0 [ 339.033274] kvm [11284]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000002c data 0x0 [ 339.047069] kvm [11284]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000002c data 0x0 [ 339.057362] kvm [11284]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000002c data 0x0 [ 339.069145] kvm [11284]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000002c data 0x0 [ 339.079047] kvm [11284]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x4000002c data 0x0 14:05:19 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x3f, 0x7) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000000), 0x2}, 0x18) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:05:19 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x200000) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x21f) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x10) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000080)={0xafec, 0x2, 0x9}) 14:05:19 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001a0081ace4050cecff091ffa1c6a23480b0e00faf0265184cf6df4e5220000006db6a6a0d6576b190000", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r2 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000001c0)={0x4ed, 0x6, r2, 0x0, r3, 0x0, 0x1, 0x7}) 14:05:19 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1) write(r0, &(0x7f0000000080)="0899b78782216bacf15f6c196c28726dbfaae54a30fc8ae31b73e993840d5054d05571b2a5530c473819ee6743fb278252dcdb2e08ddc3185f39", 0xfffffffffffffe35) [ 339.521712] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 339.556119] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. 14:05:19 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) 14:05:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="940000004881c417e9b9154a9bc2288ca1c8b3d577e7e0e9a7d25b1ed5f0640b4b1c1945ebff52c3809742964443246999080000006f87c0c46d4ec499da69540f2d2591a351774d6af9554fee2a81490ba331679214365fa8509b02e334b372591bb8486d87d6fa5863e993182fc30f165442ef78744af77f7ed79d97e9619003c08e2ba46a4b065c229cd04d2fabf40fc9a237d98707df99d14c4d0900000000000000c4e70d4b9a9ba2086a5a555ef6cb6f8a4feee694b800000000000000"], &(0x7f0000000140)=0x9c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x7, 0x10001, 0x99d4, 0x2, 0x3811092c, 0x4, 0x0, {0x0, @in={{0x2, 0x6c36, @multicast1}}, 0x7, 0x0, 0x8, 0x4, 0x1}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={r2, 0x80000001, 0x0, 0xddb8, 0x9, 0x8, 0x3, 0x4, {r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x10001, 0x2, 0x4, 0x857}}, &(0x7f0000000340)=0xb0) 14:05:19 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$inet(0x10, 0x3, 0x0) io_setup(0x1, &(0x7f0000000340)=0x0) r2 = dup3(r0, r0, 0x80000) io_pgetevents(r1, 0x1, 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x6}, 0x8}) sendmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000280)}}, {{&(0x7f00000002c0)=@nl=@proc={0x10, 0x0, 0x0, 0x1010400}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000000)={0x3ff, 0x6}) [ 339.865221] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 14:05:20 executing program 2: socketpair(0x22, 0x80007, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x101, 0x2, [0xfffffffffffffffe, 0x9]}, 0xc) 14:05:20 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x40000002, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "a9f79664e45c0ebfb525cf"}, 0xc, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmsg(r2, &(0x7f00003d6fc8)={0x0, 0xfd45, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 14:05:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa00400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x300, 0x70bd26, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) connect$inet6(r1, &(0x7f0000001ff2)={0xa, 0x0, 0xfffffffffffffffe, @mcast2, 0xfffffffffffffffe}, 0x9) 14:05:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)=""/90, 0x5a}, {&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000280)=""/35, 0x23}, {&(0x7f00000002c0)=""/246, 0xf6}, {&(0x7f00000003c0)=""/173, 0xad}], 0x5, &(0x7f0000000500)=""/82, 0x52}, 0x7}, {{&(0x7f0000000580)=@xdp, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/145, 0x91}], 0x1, &(0x7f0000000700)=""/210, 0xd2}, 0x20}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000800)=""/125, 0x7d}], 0x1, &(0x7f00000008c0)=""/66, 0x42}, 0x3}], 0x3, 0x40, &(0x7f0000000a00)={0x0, 0x989680}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000cc0)=@assoc_id=0x0, &(0x7f0000000a80)=0xfeb0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000ac0)={r1, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x3ff}}}, &(0x7f0000000b80)=0x84) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x2800) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) openat$cgroup(r2, &(0x7f0000000c40)='syz0\x00', 0x200002, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080), 0xca65) bind$unix(r2, &(0x7f0000000bc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 14:05:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x1ff, 0x3, 0xffffffffffffffc1, 0x4, 0x94f, 0x963}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x100013, r1, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000100)={0x6, 0x0, [{0x80000001, 0x9, 0x4, 0x8, 0x6}, {0xc0000007, 0x7, 0x0, 0x8, 0x3}, {0x40000000, 0x1, 0x2, 0x8, 0x100}, {0x40000000, 0x4b, 0x7ff, 0x3, 0xbb}, {0x0, 0x5345, 0x556, 0xffffffff}, {0x6, 0x8001, 0x5, 0x0, 0x81}]}) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000220007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:05:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) accept(r0, &(0x7f0000000180)=@rc, &(0x7f0000000200)=0x80) syz_emit_ethernet(0x7e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac2314bbac1414110304907800000000450000000000000000010000ac2314aaac141400084000000000000000000000e000000200000000e00000016900000000000000007f00000100000000ffffffff00000000e000000100000000ac21140000000000"], 0x0) accept(r0, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) [ 340.488958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:05:20 executing program 2: unshare(0x40600) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) mq_getsetattr(r0, 0x0, 0x0) 14:05:20 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x8000000000008, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x8e, 0x400202) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x200000000000}}, 0x18) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x300e, 0x2}}) 14:05:20 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000140)={0x8001, 0x6, 0x100, 0x502}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x7d, "4738a972636792482961ca80c0b5f6bb2a09de52cd59c65114b48972ed6f3ddded19d3d208d3c5cac7d983f84d9a04ea5552172b7d53c84f8401292817cc2ea6c989387858453129d82568bed2f4a0fabe3bd3a5ef19d7d459385ad86733a5f6c7a6084dd4b4b154a09161d26773694a49e4ab086346413d9f2fe20e56"}, &(0x7f0000000200)=0x85) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r2, 0xfff}, &(0x7f00000003c0)=0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setflags(r4, 0x2, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x14) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) 14:05:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x9d0000, 0x100, 0x6, [], &(0x7f0000000080)={0x0, 0x101, [], @p_u16=&(0x7f0000000040)=0x800}}) sendmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000700)=@in6={0xa, 0x4e24, 0x0, @mcast1, 0x7fffffff}, 0x80, 0x0, 0x0, &(0x7f0000001c80)=[{0x28, 0x29, 0x2, "6880184f6e023bd033e566e6f5bab313f9"}], 0x28}}], 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast}, &(0x7f0000000140)=0xc) 14:05:21 executing program 0: unshare(0x200020400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000200)) 14:05:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80080, 0x42) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x1, 0x400000000000000, [], &(0x7f00000000c0)=0x20000}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xe35e, 0x4002) r2 = dup2(r1, 0xffffffffffffff9c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x11000, 0x101000}) 14:05:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x18004e20}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2000, 0x1) getsockname$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000003c0)=0x4) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace(0xffffffffffffffff, r4) chroot(&(0x7f0000000540)='./file0\x00') setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@multicast1, 0x4e22, 0x5, 0x4e22, 0x7ff, 0xa, 0xa0, 0x80, 0x2c, r2, r3}, {0x3, 0x5, 0x81, 0xfffffffffffffffc, 0x7, 0xff, 0x4d9, 0x5}, {0xffffffffffffffff, 0x20, 0x2}, 0x80000000, 0x6e6bb8, 0x0, 0x1, 0x3, 0x2}, {{@in6=@local, 0x4d3, 0x3b}, 0x2, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x34ff, 0x2, 0x3, 0x18, 0x1, 0x200}}, 0xe8) recvmmsg(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000500)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000400)="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") 14:05:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe21}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000001c0)={{0x8e, 0x4}, 'port1\x00', 0x1, 0x400, 0x6, 0xffffffffffffffff, 0xbf, 0x1, 0x5cc, 0x0, 0x7, 0x1}) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xc100, 0x4) futimesat(r4, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 14:05:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000100)=0x100000000, 0x12) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route(r0, &(0x7f00009a9000)={0x0, 0x0, &(0x7f0000a3bff8)={&(0x7f000022efb4)=ANY=[@ANYBLOB="240000001800210c000000eb0000220080200000000400050000000008000700ac14ffbb"], 0x24}}, 0x0) 14:05:21 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/197) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000004c0)={{0x3, 0x0, 0x1, 0x1, 0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='memory.low\x00', 0x2, 0x0) 14:05:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00008b2000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000fc9000)='./file0\x00', &(0x7f0000a6af01)=""/255, 0xff) pread64(r0, &(0x7f0000000080)=""/247, 0xf7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) 14:05:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x11011, r0, 0x80000000000000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101, 0x0) io_setup(0x7fffffff, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000080)="2b73c2b5655b4b3b94d644ce8f97810082407b84489a9074186f828e2804e27e69d75eed81df891ae3883547f489dbbd41adab0ba0829e0bb6509b868ec492c5126fde462cd78de5b045ebb8da32fd3e9d5c893564673e302f4921beb585d6e18717cd41b8975baac6d5f4f270712d3181d147769727c8ed694f2e3d4dcfa8bf6200c09f005bd01404344cc486b686287d8d5cc8e497b99b2f97c8d60a45de91220bd11876da", 0xa6, 0x1cdc, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x902, 0x70bd2b, 0x25dfdbfb, {0x0, r3, {}, {0xfff7, 0xfff3}, {0xffff, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 14:05:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = syz_open_dev$usbmon(&(0x7f0000000680)='/dev/usbmon#\x00', 0x2000000, 0x80) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000006c0)=@assoc_id=0x0, &(0x7f0000001840)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001880)={r2, 0x4}, &(0x7f00000018c0)=0x8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, &(0x7f0000000700)=""/96, &(0x7f0000000780)=""/181, &(0x7f0000000840)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000500)=ANY=[@ANYBLOB="4360bb02ecb6"]) 14:05:21 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000003c0)="645e340c1d4ac42ca9375d8fb11467c58e66e4d50b938ac2d92fbd40ff7e18e8599cfc1200b1dc099fb7e1047a0991f5ce2382995b601a22b419ea5faf1ff922e60b15f6ad143a9c58a66611a848d065eae45f12cf7865e5cad8661c7d872aebdaa8476a8ac7d4ba087eaebdd77b511c8f07ac6ec975984bbdce0339ab4e9d843bc334654c9721d13e5a133a673b924dbfe80afba9ea3290d3c44c9c2c03be3ecb547c40bb2b9e4d989ddc60e7ce8fec4c04a113e360f27ed3f1d4f9ee425043104a0ea107c488d3e7c946ea46dd19af3d6232bb0d174d612c03d9e39381dcc6254fbf2b00c792fb386db8fa56c97b0bdcd96e1806d07e86adf19d1c467967195fe56cb4dedf0b63c280a3c9185f0dede56ef5434a51e73e7e8f6c087b9aeec920d1e3c544fd151b0ac55067e58e6293e9f7d87c995e12d74c9044ec6323a900b0bc0ddccf44591f0de75beea8d5fbf2d38a93968227316eab3a266107e23e2ae9ba88731c67fd9bbecf62466a74050609271268ac7215542a2244eb40b9c3d3ad535df115084518a25a31943c03f0f596cd0ae7a9a1632b45451fd19e11a16760455256c3eb1deb1134554eb7e10b194b0bbdefe59d99cec507d12e7364183c6533acc9d4c833142aac413e74d2acd5afe8e851a4888751fef0230b30362dff8589ae482c77bdc31b43c82edeac808fab9e90c48698a09976e48881c74674669def37613b3cecd3555a28ac2a50addcbb61c6adfe44ce34d32c009b896c3a0b5a26557eb9fece9ea3771600f40140ca00e68924e2da2a3966e521fb9633ff81409392e6b30792ee0c10c30022636b00234655521e72e0e8ca4c137ee6863a60510796b1e14654daa609cad8766ea7cd90ce8f9406a72ad7cb7b0f61c5835d5fa30539121a887cb40b0b27bff5d2ae92f72fecb951302bf9328db9e0b43525d700abc4b8fbe43ebcd1ab56c81a6e768b4cbf5821ce29d1e7c47850d2d6e1cce6c2937548b6b957a24c74c4a9a9c581a74311a2753f6d13f0e22de6ec8c1256e899e44d35e8c659c6ac122b8b46c283ece78f8557325f08908867e0f5319cea4be428de4bef25e6393653456f505632c06b3e021bc22ebbbfc42a5317ef7b94bd27c902ce718618b5fd19164679a21c786d8de16395075ffba17d5aa981d0c76519c0118aeb75d563a61fe077c4113edb5baeac99b7318e40dfaa2d0a798a7ccbe58ffb33322ad5a2686e162bddf37320ce464be102c884d36a121145726438c89e7393d3911cc2349c1be2f4f0281747567b82d3712d60c9454ff78be29ed25e4f040bbbfdab4f38e18d7b62b6af28f861934246e02d52e9f7f80d5daa59995f45d4337489ccc48fb626bfbb47dce8d50dd5fc21bbcb0d82c4915f04626d992efba002b87d8486b64a13c222f07d07ecb5a3cbf6d64cf29e0ccce4c99ce82ae43239e64943504b19c5ddb697d63db63556a217c4e989f3ac400882b8d4689297f41708d7e4f543e66c0669c8e99b5043a60f1ba756f9d816a62025467ca6a1a1011bd50eda53ca7a3e6aab385602607303a98498238c0e4c482fa1a7bd3978dbcb9210e7d6a304e49a0856585b2767372cac3cf977005ea8ce69099f9817ffce4624c504dfd166284a80120546b22e38ae289876aebc552919be177928efa957dae96235da041b6dda09501aee4e9ef5a5a4572a2ddd931a85f40c61e8f00f7900f845238c3408f9f2c1d084cc5126292dd5683a1bb3a3900bc688843fa43b8cdb47e716aa3880198deb5054d61100905ee75a54e8a87eb84304f47658165407987a5bc7db1509c44a6294fe38127376a48a5bb57214370f9115b08c79a32378c9cbeace7d412b3f2004b22c7d5510d6a9968c4844f8e5261352f3f6db4084e927f444046dafc08429d1ab6c09009388318773086ee3e453e21e5fddd5404d459ce2f574bd09c5459f8d9ef1fef0fae31acdaed2169263c90fee1f45d3efe58e012f7aae7f90b65cc2e5b08242b48f6d5c27875b0b3fcc08a5a52a94d60e1848f9bfb384eb831ffc48f935dc8a66cb0506868219676944fb170713caa46b198484a1d78a550280fc889b20e9555c10debf4bd948ec1107730c040743e80419c59dc1a8f956dde83fabeebb78ad56ec91075d1a59430a01c668857732f3a86f4f946aa357ff37e15f46be66ab26800eb59bdac03cf52efe00bc58c03e57d172b94ad7fee48137a4ee3651d1f7696278304dc5eca6998bc3f0d07f09149916840b76ac4e09cccaaf303ad675e373e32d3a8df3eb1b50604ecc500d9b475433e4c5c217d1b758b9fca93098b6361a8b76a4e7b4a6defdb0b6054e2245725a9188effa23a492c75a78cfd078b709e124338c9e1cd6d1a757a65c7ce72b2d29e3569189313662aed6b90b7351dd809636821cf17d57d610fad0672beaa1f31503429697166e59bc6b4dde036e5f6ef10ca24531c19a4f8bb3ab4e66923bb801552b5603844fb919523952f31e094ef6173cc7ed353856b6ab0702fec367e36857aec67a6993f45d5f78dbcfb8a06581919e15f4ec95d1359352665352204f9b36fa0eade0fe4d71fe27f1c28ddc8c8f7efaa08eb3121a9824c7b0b4bfd5119ca4ee547835db96de19a451dc21d4df269aa6e3f3d10037b24a83f2342f4ccef9c7eac5b4e9bbc6305a24992ee40cd35ac8a988501dcc43cb90c98ebfe02530d93e043f6fd282241f29f0d60a004ec3c86a673285876be88aad808b22c36e9249660d5b80e220448067dcd02e2853352ebc6c8719fc3aa44592299b2ad22eb3c1e47b1ffee6f215e0d64070f5c9dc9fe310e75d6345e885eb20355ccc23b4335ed79aa474ac6f1adf410f6d3317147d6c91c2877e8bdf5bf8e65bdff71eb3df5d0e5f3586a0ba23dad6a750fb339ff249335cb44dfd83fa5ea25a8fe2e38245d09a1622b6cb76ead4b590da02743c76abab15b95a8728ea5e797133f5c9d0c590a844986237ad68f88064739e703783678836f6b1928f1fa1dfe00dd75354c78895e93b4e9628006e93a9cab19ada734e087d86a07525b0f42f5ae1f1ef2264a5cc81f4604f024d7b707f00df90d88e92526f51055c781cafe21ac1561315e8d94d76deded49137b339ddba6297a6e27576a09b4e6cfe71a4cf342ddeca70a86812822e9feab3925e423b5a33e009493e388863d4a5c5efc696dc8e923a3c36306cffe28008d8b0df63ef05d5832c9657916438c14b7d1772869e8c555f443e61c3234cb8b4ed8e31b2f2ce30d59e4a16e02a50b3de77ca1eaa3dd23a9d26b4f58cc9f3cbbc573f66ab805efd4251745173e047e4511b019e7f04f66c3d2c3ecbd602183ea941423d98cb6452fe17c6dccd7031ce9a8d6314ff82623606539fda164fb15f4487ed7f19bbafc677b9d55926abdd28e3675e93c1fafd1cd2e975a949172b679ec296ae1b211c6ece7bb2e3a06d10a772699a72432134bfb5a1753380a6e787e1f356365433f6e32af33b82803069afdf0c4382362c12e9af66a0aa603c55840a322fcbc8686211ea9eca70129bd24c6c2e7f2328d1fa3b5910e2874277f73557c9e419b66ce68fe0fd05a0979e8569ecf1625d5fef11c9431676fc65ece41be18ffe7f4e56cdb4a99472face4a3d48f25933205b4d1ca15f885f2e91ff2937a5f357a15e1a339c163c0ac4dce92d39b441425f9b084d81b275b04ceb1754f4546bfb43aeed370e81bb99d08e5e81a31e0539299877c38305de74d53c03f7d288bd6839bb4f7e96d5f89cd336cb9dafe23ee58fd9a99e9249bc896f6f4861a99ece3c13249bfc7159499521be0271b39088210f204f16e63e930c5b2738cf4854da611bd7b6c0a4f73809fe697657791701953616610a4a37f27bd16cbc7e00d7e07ad72c00deacc422b5a827e7dccaaabb275f26aa5951344f4397f207fb224fbaaaf0a328b08b13e7a234f6947d54ad7379c73378c2f9a4c8d75217757c5afa23a49c3b1a51a970258bed9d003b511a5334cdb37c34972551fd857dfdea28fc85b8755bb581fdaaa8c697b6f4d3cffc95baed7dedac6dd94c6c76c4be6936126421a64fa1ddd1ae48cc41b024d8a0716bde82e13a429753bf1d5cf4da173691ac37ec1b67a8982150f454008db7d64a53dc12778e8a1bbc8aee289d2a96590622a4910f37a7e0e4be0efd50b72db3c5a06cbb171b083a9e98146c24d7411bf4d3c5b9db85a115fd0570dacb590669d5b8ef619d39edc6f79712204d1ad69c000480aef1c62882030d4ba17c4ae4626835743cd22a1db09639cbfec0534e7b8d40694380431828cde732e30503ae6e8bea2ced12d7e7662d891a23dadd1c5e4704aacefb2a5bedece04a588380245c663da6dac84d04000f10d0ec29f2844584491ffd35168e1f35f0c10f20504956567ca9e04756f0db0d8c2f090fae2a2b99e1af705a637c8d6bdeed04144928552774c28095616a21e72444312e953fba2f6feb2dd9aeefeb2cc6baeba731230a8fc5cc923a38080721817e86542ac55dc9a1f43a2daa2ba057c64fcb11cb644a9b4982409a5db95956940afa14a4ab811fc1e31ba84f2989f53768a3caa57a5f202efc5e319e08a7f372dbacdec22c8f273df1abb01ccfc2be946a49ebebc9b9dbe69359588f58713f8d7cbbeadef48330a44998d7ce9c76fa2c5b8a013106df03ae508992962956bbda425a1bd44b0348ed0503a3d27bde9f3787849a3257335fdc3bc030057493df68b1b6150181fc3ce115d2dba6fac822c4b9f7d306bd2e01aba845a78f68c26f7887b4161c729910006d4c08f7e104c2b0c1269d8c03d89e13a8e3e91d5d20554331047991a32279cc11fd9be70ada477312e23169e6590e643d9fa90e46143d294b37e89159208f473b2848bc35b3afe819357b28f9c2f3848f7127da1805edc43c13897b0176afbcefd1e1772e67a122d6bb1eed441dedfd43c555eae77c4912945c7de1db0c0c571a18c5d93729f7e7c7db3a969876e2035069393b378c4dadbd07738245d0dc8077a391ff703d2f4d8acc731792b9239d5f60b3e0083a0f0e997f61424cfab3c9682c0e34ab275c2cb40eb3223e21bc384ea33d91987375b257d59e71cf5837df8b2d87588878a02b092e00f963e932b01de7fdf8579102eec2794a22814a6f6aee2988bfb736aaa15c8cb7c58afe833cee7f24ef5e0f8dddd49c04baeb4bdd49e1a30d450a4a00a09cb4859eed09601fa7d94aa0e71aeb175f3bd4b6af6aa32d6172b6372d7c04fe386c8732e8b09c3928827f39974340dff129e4a55392a3a2f4ead5a46783e3dbc8515cb1d129eb723d85324c99158ce65404505ea7748cd82a1c7445d6134203fe3c8ea1eb6bd1d9ea5450cee058ab756e1c05fff36217d73e7e1365db8f529c78cfd3d7cde1195ec011004a58c6d23a479f711f98b17a07b808b0dc6afe7277b26324dca26d28af2799cb17db9f9a37d993d1dfb1655fade3ffbf0c535707dffb42c0682aaa3eca39e4bce0c9c7051de6f40df57d938e7b48f4b6996f52bd5d79c3aa510285f9c0f481bfb1167310ecfb776102c9d3eb884092519fcefd4614616fce5bed4a28180a11a982d8eab2b257b1b5069a2aea75f2828045680adea40f334192e5b0154c7208021efa9df48cb24f89f9cbf8b10986307a603e59f401058fb6e77df2a54c85de0732c4bdc715df42e200d44af6fc6fd96c3d27e0899ec8866e37b7b6d8ca78d32aba5a133c8e3ae7cde8c17bb30c02331086818f40c4abe944ffc1e6e6a74966592b6ac9548fb0024ad54e", 0x1000) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) getrusage(0x0, &(0x7f0000000000)) 14:05:21 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x3220b) memfd_create(0xffffffffffffffff, 0x0) 14:05:22 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x6) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) write$FUSE_BMAP(r3, &(0x7f0000000140)={0x18, 0x0, 0x6, {0xffffffffffffffff}}, 0x18) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000fa0900000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000f8ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x20) 14:05:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x10000, 0x67, "3aa6d829fe42531bc8d43a1fbdde72fbcf96444af856c5f6f49cb0c6b37d574c22d6b64748b48a0e8382d0e93904ab990c1349326749fb39a7a1b71999b9e392193225504dc4e9097e817931d986ca778db65f4c7e9298aa69859bd2ae7598a9fbd3b1b45db977"}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x2, 0x317f, 0x200001}, 0x2c) r1 = semget$private(0x0, 0x3, 0x183) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000003c0)=[0x7166]) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000440)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x70, r2, 0x104, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x660275b8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8b}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008001}, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000400)) getcwd(&(0x7f0000000100)=""/75, 0x4b) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffff, 0x40000) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200), 0x2) 14:05:22 executing program 2: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000000)) 14:05:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x77d, 0xfffffffffffffdac) mq_notify(r0, &(0x7f0000000100)) mq_notify(r0, 0x0) 14:05:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) read$eventfd(r1, &(0x7f00000002c0), 0x100000027) r2 = dup(r0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xa0bc) io_setup(0xe, &(0x7f00000000c0)=0x0) write(r1, &(0x7f0000000080)="877dfde72ecd8eb2", 0x8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 14:05:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x300, r0, &(0x7f0000001400)={0x10000001}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000080)={r0, 0x1}) 14:05:22 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r1}) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 14:05:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r1, 0x7fffd) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0xf0ffff00000002}]}}}]}, 0x3c}}, 0x0) 14:05:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x3) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000180)=r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x7fff, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r2, 0x8000}, 0x8) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) fdatasync(r0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7f) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000140)) 14:05:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x80000008) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x2) read(r0, &(0x7f0000000040)=""/11, 0x158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r0, &(0x7f0000000280)={r2, r0}) r4 = syz_open_pts(r0, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) ioctl$TCXONC(r4, 0x540a, 0x0) 14:05:23 executing program 1: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0xf1) sendto$inet(r0, &(0x7f0000000040)="87ef9323127dc55d63c964e0cf09346a9dd6ba79545712f7e8da9d3d1da15be33a3c2e0b58365e1274fbc219b5995db5db8f816ca7c9c16f32ee8f", 0x3b, 0x10, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x10400) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1d) 14:05:23 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040), 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000080)={0x1, 0x0, 0x100, 0x7, {0x6, 0x4, 0x3, 0x3bbf3bf0}}) r1 = socket$inet(0x2, 0x803, 0x7) setsockopt$inet_mreqn(r1, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @local}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) [ 343.141730] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 14:05:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x80000008) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x2) read(r0, &(0x7f0000000040)=""/11, 0x158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r0, &(0x7f0000000280)={r2, r0}) r4 = syz_open_pts(r0, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) ioctl$TCXONC(r4, 0x540a, 0x0) [ 343.185396] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 14:05:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="78047ec96c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)={0x6, 0x0, [{0x4, 0x37, 0x6, 0x9}, {0x80000009, 0x60000000, 0x667f, 0x0, 0x1}, {0xd, 0x3ff, 0x0, 0x1, 0x100000000}, {0xc0000019, 0x4, 0x4, 0x5, 0x2}, {0x80000006, 0x1ff, 0x0, 0x10000, 0xdd9}, {0x8000001f, 0x101, 0x1f20, 0x80000001, 0x7}]}) uselib(&(0x7f0000000040)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x10000, 0x24) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000180)={&(0x7f000002d000/0x2000)=nil, 0x2000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000017c0)={0x0, 0x8001}, 0xc) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1e5) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x1, "eb3d7d94bb4692e7"}) 14:05:23 executing program 2: unshare(0x2000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0xfffffffffffffffd, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10, 0x800) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) 14:05:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0xa72, @rand_addr="77b25c3d45e73cfd93eaf56afbf669aa", 0x1ff}}, [0xfffffffffffeffff, 0x45, 0xfffffffffffffffb, 0x84, 0x3, 0x1000, 0x8001, 0xe8, 0x7, 0x5, 0xffffffff, 0xf3, 0x2, 0x0, 0x1]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0xdf0c}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x4, 0x4}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x7, 0x45dd, 0x17, 0x3, 0x7fffffff, 0x200000, 0x7b4, {r4, @in={{0x2, 0x4e21, @empty}}, 0x200, 0xa33, 0x3f, 0x80000000, 0x8}}, &(0x7f0000000280)=0xb0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'os2.', '\x00'}, &(0x7f0000000340)=""/81, 0x51) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r5 = accept4$alg(r0, 0x0, 0x0, 0x80800) sendfile(r5, r1, 0x0, 0x6) 14:05:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1ffffffe) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0x6, 0x1, 0x4, 0x80, 0x9, 0x800, 0x6}) 14:05:23 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x2, @vbi={0x0, 0x0, 0x52424752}}) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffffffffffffffe1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f00000000c0)="ca1ac5dc266b21b848459e36fc6f95bd340eb96707e771a881942764c6a537c4ca6872aef9e5b2c2dc59b62327295a5f25421e1b20912f6ff58184333170e17a409aed0ff56c3c10e49a942d9d5051c1c6b07368f13f5176f779e175dc4df5b26ea78dad4014eca7f268d4008136a476419dd5b932e04e7b87f1b1f5f21f27e3c58233d12747edaed20d57392dbe9de19a", &(0x7f0000000180)=""/24}, 0x18) r2 = semget$private(0x0, 0x4, 0x4) semctl$SETVAL(r2, 0x0, 0x10, &(0x7f0000000200)=0x7ff) 14:05:23 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xed\xd9\x13\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x87\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\xc3\xaf\xf2h_\xcf\xd3\xe2+\xd6#\x11\xfb\'yr{\xf1\x0f\xa2EU', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) poll(0x0, 0xffffffffffffffe2, 0x8001) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 14:05:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x60000) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6d616e676c650000000008000000000000000000000010000000000000000000020000006634"], &(0x7f0000000080)=0x26) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 14:05:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000310029080000000000000000030000001800000014000100feffffff0000000000000000000000016c2c5ad5414e0220904611252b5c9c7af1b11a98e7ca0c530e6fe2661b7e93ba168e18d76124e8c9346e89160dc95635835e694625560ddba78f7b07cc07fa5f7677e1162761e286b34171fa28ebf1d83f71c32b93c4542c77cf3e5030def2b78613b73335df1b123db6a0f73c8ff447ebee98fefbb8463e8ceaf2e23140ca40e41a5d662e939afe8404d16a6e6fbcd2218da24b58a5480abc1692bf4e9d6d83d783ae43429694565c0d9d4438b7726c37727d0c9b8d071a67c4d3bacd7a7ebb5c1526c4468fe135ad048346ff218ca37633f0609a0948d545bab59fb5f925fff9b8b38847"], 0x2c}}, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000200002, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 14:05:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x80000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fsetxattr(r2, &(0x7f0000000000)=@random={'security.', '/[bdev}]}{wlan0cpuset(vboxnet0\x00'}, &(0x7f0000000080)='sha3-224-generic\x00', 0x11, 0x3) 14:05:24 executing program 1: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) unshare(0x20400) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20400) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd1c}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4010) timerfd_gettime(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000300)=""/87) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0xfff, @empty, 0x80000000}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="e3231846e00b19a5b1a21173a85d2f7b2f8f2d0f908056bc8efbc9de6c2620d1d25c6a8beba54d6cc0f60d983802143ba18650cd2a8ce9621b8f64f31d03f355c55d318654cb99180a185b160fb8d703cb107512ec590cbf995b48d5fc074d9c2fd64d58d8d56072df0d77e9bc1d510bf9a1aa", 0x73, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000480)='\x00', &(0x7f00000004c0)) [ 344.166675] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 344.225726] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:05:24 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x8}) sched_rr_get_interval(r0, &(0x7f0000000080)) ptrace$setregset(0x4205, r0, 0x6, &(0x7f0000000040)={&(0x7f00000000c0)="ccff12193a70dc92", 0x8}) 14:05:24 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000040)={0x2, 0x2b}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x0, @remote, 0x0, 0x0, '\\blcu\x8a\r\x02\xf4\xde\x19\xc7\x13<\xb2\xa3'}, 0x2c) r2 = syz_open_pts(0xffffffffffffff9c, 0x400000) ioctl$TIOCNOTTY(r2, 0x5422) 14:05:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x803e, &(0x7f0000002700)}}], 0x75a, 0x0) 14:05:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000040)=""/36, &(0x7f0000000100)=0x24) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000080)={0x80, 0x600000000000002, [0xc0000100], [0xc2]}) 14:05:24 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x100, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000140)={0x1e, 0x7, 0x1, {{0x11, ':),vboxnet1&wlan1'}, 0x5}}, 0x1e) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="c6f72de9", @ANYRES16=r1, @ANYBLOB="01040000000000000000110000000c00090008000100ffff0000"], 0x20}}, 0x0) 14:05:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4138ae84, &(0x7f00000000c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000180)=0x4) 14:05:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f00000000c0)=0xffffffb0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @rand_addr=0x2}, {0x2, 0x4e23, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='bond_slave_1\x00', 0xaba, 0x101, 0xfffffffffffeffff}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x6, "302a10bf3e3d19fb762a478fdc3ec3dc88b5d202b9581a780f5948dcb911fa0b", 0x2, 0x1}) 14:05:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="33ba2fccacfaf946825878af201198"}, {&(0x7f0000002700)="7ecd0778553134760223530b4a7aa7ae4937c5100b0f9c4859e746d992f9f81bd6875a6a16cb3e9e0bca28e48dfa4253fee927063b6f44809bb780970c591dcb2f1ab70857d1becde3423205d90c583ab8daa8ff0d90efad54ba8d0b662eb3621a10ac2fdf01d2d3762507d67e23821052be545cf8b41faa70f67530589d055feefb5126c0c69043fb78e6e2e99c4a3f26e8c77d9f07561e08bc6084035d16e39b9276aee4bee060ec02db43136186c9aff790b5fa9bd7a17ba7de8c216abdf8e55ca2b1f9a06617ec72a3b7670225e8cc7c68478a43435257f4461e500eecc2690dec00178a2e7aee868cdf0de5be4cd72d0460f02de2a6aaa46d4e23a073a1748b303fcfb5d3058e5d8f8f44e3efc9d3a2e54e58604bda27a534c6b4a8a922ead864d4a08b6559d655b12546b819caee32f2e656bc18aa5e02d8c01d8f0e7ef4853af530c859a79b2a1b74b50f4d73908d4b3d5c226ad6d7fb9d491492e45b05c94fbaeb679dae46af0362076e7b4f92f05e0508b46245b3839cf0929c758d09f46889d9fde3f843252b591b49833141407289ad21449b89a5dfada2893f28eaf57da358cdf095b11f7931170f76443194bb71649b04e2990bd9a982e4673f28e0047f102050062de8686198418678760d484e5af4809824d37296ab30470dd73e30d3b8ec3fe63e774de7c2447f390969364a14011b5dfab56b2d0616b9d19a08ffa6fcae40815cf7d818ff4d2873e694618ad3ddc7238972a492b0dda6a4587e533fb13b12cd27ab12c09aac252574eed90d57c6405f6736bab67b22eca96b14dc7ed65484fb631dbf836e4bcf51493d4ba17f333cb320d256bb3cb3560bffcc409806a16f91986df92a07e8c3bb4d2d92cad95ac988aff7968d89955b008951d7ec5b74d046526d10db6729ebd5ef737731faa4f91d7d7eb0c4bd37b23915b34bf848c95b6bee27debcaab9b9fac3f80292f48b33487b454f3e2bdf5fca729155dec49a72376f7a07a0e158cc04f4bafe7d3dfc3330cbc1dfde91f1df8cd764099a741bba10dc204b597994cd914dfd26f75157f495054733ad6cc5a1951da4fcadf8f8bffbbde6b8467019783f9b4900905bf74a1723d89fb7a420b8e56cccf1043ccc7e2e3a76e5474917dfcb8c25fabc863c7f55207ea059deebbb12e7ddfbc50d6e516fda56bc47968908abf54341e0dfc68167a20ec22cd291eb43f2bec97be14ee90fb8af2fe64b809745d5d36e26e65f01ba6cc0122ef1bb906ddd3805f79f7ae62fe1864c47b3cf4d75cb7784c9d2b130e8f1b170e99c84b9f953e3f8b1262a6d52c519a8cc38724700aca6409736a5ecc542c6237b05bf4b9d56c9c1524de0f2d1f6c2f453a0334edb1a0581b3e3cc4ed47c22fea49174f44291feae670716f917280fe60a37ad3a62bd18a57b23213dfeac66c52b061b1d0cb937f3a49ba925e52bb666acdf83d518da4e39b71f5d94c4de57f192eff2fee07fc32a040f6c179aff8c3937f82b992ff2b41a4cf8bc65a301ad0c90789025b609bdf8b2a8c523bdcd6d65629e5d24c47b1e270fc629cb4b254683c35e4f5aa3b3f5e93d8e1f48de5e7a26c179fa05d2d854499c59a97273825d42dfc3f125efc429122061f82c28657e80acdb16e0055cb7455cbedfda4d669c3dc76aa078b989a7f65a1e57ad9406b034de346cd502379e8578e563de8e241cd4e5808e7e47cded3e4738a63785323bf12a63c97a99cbe9949bad1768a1c88d4f7ee8fc34d72cf1f2dd28b313a0428dfe65ce7c49e4b5092fa80b00347795d9d3a442eae64f150911ee457f8d2c258a2370e4c016e104bccae82fcff2a02a7bf4928c3e4e47a92f2dfe529294033ee6f7d2eabcf6f29a7d416700439de35bde6acb28d7b77093fb4f8e68b3cc42c34d068524452272b430b5490a9d5b2805011bd12840f3426978cc200886258932dd8cf4ddd68ff5ecb4854534d8376cb7fd31cbe232df729ec9588569d7d7ace967a58bf7a3bcb215bee5985de14e4ca705d75e989728c8e2587c53cb0f4fb5a323e3d350734b6efccb87d521a0bf4fa2c8dd077020b0c8c1011a66c7cf73963e5403206617d4541a3b1324a63a60a345456ae2e5f43758d1d0e133169347492815d4034d3672ff4eb1bbc48e589c0452b2769aea87769cc8aeba56d37952fa903ea50b168aea93f556a148933144cff24906282f2f5e6dabc50f17c821a0e8621fce95c6da1a684d2be310caa06711263c8a8946dffe88f048e4497efa5ac6f242e9a27863397589397773b0a5b279a988790da14251dbaaa7d450f3308286de6cadfa55fd58cd90a330eb7d9c4a03e0236f7ce6dbb70eb916b895b24c7236f8f03529f67b61d127b8155141cf7ad95af6f81d1c1c5ac6700e718e5e809e1bb90d6876bcbd5ba4e60a67437d965b74fb27e64122ab16ff63e60816f56a7f1dcac98a570175f2881c0a9d730f3942f5f48034c7118b06997d2c5c751dd262c621c5f146f8c6f9930f172d9f13f0e0ade565dc3fa3c6effca7440cd91c3ceda2b58691aa06c089ad3b4d27a0bab10777176523259a95d1b780349dd9eecbb6770be3736af2aac829563f61bc2f30c36875b29db692fab146593f080bc4de41a99e24a2580590c3b49220f1f049b271f09fc5e62b8c5fb24f7f9a27bcf23dd1d703ccf95dcdb7245698748f031fe6d1ac01d3fe3a38a44502fdbea1827d129f89e9d8f65a38ddcd518cfa7eb9d94f2fce1563bb5e01aeecf5cd76467d050e123d27617c1c633e8e0ff625587c2bb9a8a41cd4df90b6b0ffc51db22a6fcaa2208d51881cc318b1a002b3e92c3dee2cd6361bfb946d89e0e790517590074ae7e62c5d990b2b6bce3e1c5762c5b9566b1f0acbf9248add208edceb8c6af8af62a684d0c9382db2ef34ecc72f1a2e7adc8c906b928d01cbb7884baf55b4ee6f2d4845cc1a858a3c6fe9ecf3935844134f6efcbc75c5595e2a039afa3872774f7679eb7e4ab5ebed05fa00fa1504976360e2935c14bf8cdf7b2c8c634d77c4699cac022e44d1fdb576f2a8a620e3bbee360cc42109f5298d2b24cf1ca78c5725c0ce33cbd069c415520c922ee0ce6c23e424c6c574613d393766be9a7144fcb434152211fe0534c13a24752e44e9f622b787bbc6a06e1d5fb41a38b7cb764cadad3f8710cacf348e0f7d90684d9da80c14a600b0c104029ecfc05a196c7fde8a6163cf2751258be8eab20f4966c7d2d7c5c1402355b62848c595ae2ac9f1233af587d917336fe14739c574e653d0e78f0ad6a1acb60a5bd9c8ee98d3d0451098f9f95659f6e98f76bd3fa5564cc8c427b2223cc500e197164308671950097516761590c2aebbbe1f58be13b127d8856730245f505a8959b1dd02a14404ef20d45103971aedbfc64c692967d98aed31757113c36752696c92872e72dc44fad286a5ad17a79473e8d355557b0e7d64bb88e82944e66987fbbfc69966d137eb934a658ec2eb68cc66cdfdecf8de8b618daf2624b5e8f72a9193748aa4105500db33f48f8b88bffd3bd5830bb2ad46cf96327e59415a0e0508d8d3127a4e0ad01bbaac9d90d9a71b3de06c214c559826582eb9307832e2af2639d5df808590e4cce1e902e8a1a0721966d7d48cd482461cdce299a4adf7c4259146fee22711c39a8aaf97282ac87a230d79cba281ff0e333c6e2f1552ed63726f5e4e901ae65413ab0ddf7fd5d12c4c65545f60cade095fe13681e08ae63898dead34a99f1c1f87e80db5f42889883c48e6c9cad05f3269fc60e16e2aa8ee8a7dd5b5d8bd8e785d5ebeb6dfdeecdca6dc7c73220635880d21f4a1698c6dedd212d6f04fb481f4b43202d4a78f9c547401b9c7927bd5cf4ff32df9ebd7aaf4ace2fa894f45564fcb295c2853f9b9f5df08851d30c4f310ef1140b8b0957de88a67fa53275a399ef45700b22512c3d31a5ae566405b1c76f4ffde7263043ae55575462abbbd9994da8d44db4176381770615e4a0dc46e87068468a5c8890fbdd1ce80108b574acef4c91c69a96f7c2c52350ed6672fc4b9cfae30b048e92fcb19f3cdd4e40e00de9895a03d566678784c5d226d98f7e1b82bd86d4e03d58cf97412fb028a2abb024454680f9914f9c77fd2a4221bfd6f04af91beaf61ab33e46104377e9c9b166fcb62f6b73a6513376548bc7a0b258552a01081fa7be0c084f2e9e4e48c720fab9e8436856318482b0d2ad0e9a1768c065be55661250219f50651035b0c976af6a3a0f7c513d9977041160c6263d93387c53c3d208fa56326886737f7fa74bec59694bf5760450865bce0bc7661a4bff527dd8045988e99bf92e1f44c387846afc1598ea15dccd1a1b253613f09471f264300b1f9c338a0c9aae4eb025a62c549bbfb13f42d88864b9355d933bdd227e10072235ec4b8748404264789247100e0737b4cc089f0056dab85141a297c35590c52c5187039169eb2213ca2f328dbae9915db55f0a347a6604be787d70c71d7df26ee0dbd90d81f58c5d086492cc1098e5e29e7da2a2656f1dbcfd9009ca949ac39920c0928c886a7c4964d94f17a99feaeef01d04d0c0dea474945ae6b7c6e8cd505170f4950e10aba5f7a89bd9613ef699a4b8aaf8b553dec1ace2b6bc9d4f3048266efbcc822ee17cbe41ff15290e683f31dfe7c820a0204da59fe2ffccce68a3529e4ce32db7893d10b2ae398732729b227d434e30dc04ca887c70e4796a3ee52797907c17e83addcb1845f97eb509f2905f37d2d80d22f021cc74e72b45bfbb4c389aa7111b28ea8018ef7711c3801244970878b8edfea8c87e441e8f4e052eeb0c5c4d55ae3f2afd0d8c21110e6512d068fa8508600106b4a6661afe23202baa4de00611975e05b73df22da65a1fb90977c3abc2b54679b38b60ee590b8be0f71d109f63f49bfb0b4e8017a42df4c77e97381a014e3c9322e4576aaa5716bfcf2d65c468020e54ad3706a6dc0c3f4e49e2c0911cfb3aedd7a77f8c145a5ad19fcf7be93ed5a746bb76941da9536eabbbccb02f32e6aab91d60aa444f2a1677e6ffdbf0075f4e7e967cc0dda9b501d0f98412df94005487c7282b6e9f4597d8bd82aee29e95ec4a7b41e3205ea369ab36652107802948f0f408bb7e65c278dc0b8ab57a3b5e80a27fc91851409481b53140892102df26f040aa54eec98f9b846bcd709461e70d436c5ff2af1a94e6ef44b7c966587ad4431b917f7e95511984af13e3072fb6bec13c6ac2cab6add46f7e72c654bf46e4f1419450603dbd8c55a544ff0bfc1519cf0bfaab6ee590c057f9961d677a1c55ed9d9301d5a8794a464e723892053351f6b2557212544bb4cc1ed961e03a6cc076c21e0e1424de7b102a12e04296a94843426a639024fa4cf95f3271d1585c9294e6c54138b86cec9f7c5e493889bf201f826c8843d43a191694ebc0acceabc3d2c97d3487c667155341fe2920e04fb64c2062f18cad95ef3c81687b54467d67992d220e807f9efb900a2221b3367195f742e32dd48cce01aabbe342d61a6bac363262b8e51fa947e4437e33b6d89c0c37b2eed3ec113c2ace01bf1ba17076a185cfed347c19497a1e86e533d14e9358af5b618aee239f53a9d3e6f6cb1452b6d08da141fe10666910a80929d77fe821650a310b7223cdcfc0ecbdcdb7f9fabde23d50192abceacfab6445d37315a94752eb19c422d41d8c2aaf49074102063a169d2870703574775f09fedf7377887287a4b43bb47e44978487edbeb307ed130bcea348cc9bb0eb34066fd1d5d5f4579de366dce55", 0xfffffc1e}, {&(0x7f0000001700)="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"}], 0x272}, 0x1ff}], 0x40000000000006f, 0x0) 14:05:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000000000000, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x709000) 14:05:25 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80000004144, &(0x7f0000007fff)) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x96, 0x4, 0x3}, 0x10000}}, 0x18) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x401, 0x4) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000001c0)=""/4096, 0x1000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) 14:05:25 executing program 1: syz_emit_ethernet(0xff27, &(0x7f000000a000)=ANY=[@ANYBLOB="38deffffffffff002f9078ac14ffbbe0000001180000fa00089078000000000000000000000000000000"], 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r1, 0x4}, &(0x7f00000000c0)=0x8) 14:05:25 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xff, @remote, 0x7}, r1}}, 0x30) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, 0xffffffffffffffff, &(0x7f0000000100)=0xffffffffffffff57) 14:05:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:05:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x10000}, 0x28, 0x3) ioctl$BLKTRACETEARDOWN(r1, 0x2201, 0x930000000000) 14:05:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400103, 0x0) read$eventfd(r0, 0x0, 0xfffffffffffffe22) 14:05:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0x113) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000000)={r0, 0x6, 0x0, "71e18d4e2d3f489e0b98b93e399d1d41b6189ffb1ed122005ac9677b93cea950d123270646b0ed1401f862b8d3a8f16b4d84b439e3cc7cea0ab9c68282d3ebfeebafe3c6a14d1afc422e1e6dcb5e909ea20ca7"}) 14:05:25 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffdff, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="5a9a0fba0712eacd842201d9c94bd54c"}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1d9b}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000080) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) 14:05:25 executing program 2: io_setup(0x20000000000006a, &(0x7f0000000180)=0x0) io_submit(r0, 0x1a0, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x13, 0x0, {0x0, 0x2, 0x1}}, 0x14) 14:05:25 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2, 0x3}, 0x20) 14:05:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={0x4}, 0x8, 0x80000) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40080, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'nlmon0\x00', 0x20}) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x1, @remote, 'tunl0\x00'}}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000180)=r4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)) r5 = accept$packet(r2, &(0x7f0000003980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000039c0)=0x14) getresuid(&(0x7f0000003a00)=0x0, &(0x7f0000003a40), &(0x7f0000003a80)) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003ac0)={{{@in6=@dev={0xfe, 0x80, [], 0xb}, @in=@remote, 0x4e20, 0x1, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x5c, r6, r7}, {0x640b, 0x10001, 0xf9, 0xe, 0x8, 0x6, 0x3ff, 0x4}, {0x20, 0x80000000, 0x7, 0x474}, 0xc4, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x7c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x3506, 0x0, 0x3, 0x3, 0x9f, 0x80000000, 0x8}}, 0xe8) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003bc0)={0xaa, 0x20}) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000003c00)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003c40)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000003d40)=0xe8) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x35) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000003d80), &(0x7f0000003dc0)=0x4) fsetxattr$security_capability(r3, &(0x7f0000003e00)='security.capability\x00', &(0x7f0000003e40)=@v3={0x3000000, [{0x80000001, 0x100000000}, {0x0, 0x4}], r8}, 0x18, 0x2) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000003e80)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000003ec0)={0xf5, 0xffffffffffffffff, 0x5, 0x0, 0x0, [], [], [], 0x7, 0x7}) getresuid(&(0x7f0000004000), &(0x7f0000004040), &(0x7f0000004080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f00000040c0)={0x3, 0x34df0996c1ad160, 0x0, 0x3, 'syz0\x00', 0x5c62fd36}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000041c0)={'filter\x00', 0x0, 0x4, 0x4e, [], 0x3, &(0x7f0000004100)=[{}, {}, {}], &(0x7f0000004140)=""/78}, &(0x7f0000004240)=0x78) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000004280)={0x0, @in6={{0xa, 0x4e23, 0x3, @local, 0x8}}}, &(0x7f0000004340)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000004380)={r9, 0x1000, "6cfb078409bdb5c54c7cbd63c827bde02fd0a7baab5d509686439cd16d9d520b090a57688e8feb41bfbb19591e2266607c3dabd956acd4786d9aa9f4e82f9528760e6a2d0164557ac00c2792697deefb35962cc5d84786b6ab03965fe96ed8e2fa45992b547d541cbe9b860eec084613ebd40c43e01b51a3a8140980e6a91fde7127919edcd0fcac4a1ed14d39786f0a83637ffd61e7c9410bd26e2dc7f7909ff8930cf03f1657eb9224bc44695594e4f06102d5cd60f386a731296b9f140a315bba48a6c042a01e0f49829d4040825c59abca3b3f564aec3ba26cac7dff0fda864e4ef88d44793bc0255d2bb9a964172024ed874ff6eeda57d33f789c4f763e42fdef66dbb5739060cc11d81b9ab9b66abe9c2164d5bb5b35d7931d4e360c19548826bd4b33889ac6201dc01f054ff41966c7017148b9706b2d4ed2f71477a8bcf3f211e5687503a8d8a89ac24f975fe9e18e7c5a630f2a13dde15aa4bbc9bce85f4ecabe90de3799967c57a8b2c86e9aed8827f22cd5b39481be8f64803479621376e65b3c39215ef1886b9371b3cf8b10d107b91ab58b188d500eb3adfe3152832e75a3da19b558b2a3d115da0b9f5235bb9a3e61e27a8fb5df113090ec02f325afa51597e8727aaed8d6fb53da5ae7976129e03bce5b2b57b9bc1a26d5c426d39b93dfe5e47c8f8cf9786c16c2537ac47fa635e3b68cc9b119f08a3feb748bda3b29c2cc64d50219097fdb2684a35b6e1ee5d949594a81aef43afc64e2f45f23f9cee36b6d0b2786a70446b4eca56e55ee03bb04d0b59a85f458453a08210ccad973f7ef6049ea78ec3b9e8301ff758c1dd99481aec0e9b5fbc7f5ed8d035af065983910295ca6d141a981629bf88c8f1afa270f27647b3667eaf5fabdd179f15617b7dd6d946eaddbdcb2cae1b1b60eeccd922fb5a7bc08e6709b299a2adef63ed26c0f9476984020b98ca1a934c77e4806bd2a90c5b8ef128d3feebd05e4ec600f17927ea11515c4cc1a76a4d8d7ff698fc0663a9087842fbe801b324c8279353dfadde71979fda4f3358a315928a5d0fc7aa827f04efdb9c16ffdb6bae786b4bebc8cce48b086f583451f23dbd58db0088ab5520c062c84a894e558e05da414df277a676993034b357b7fc03c9f295e39252d58a9ae93322403568f72f3bc4e7c47353f91daf8b1ad01aa522845f9522969e6cab71d2af0898a15c243fc65f2f98e07110e8cfb8d1761aea3f8c2f712c96df56b5e333aee8fdf8d7bf081b24c662dafaaee8498f687ef44eed73840f2c75f704dd9c2bd80d2f029729ea5a91fd13508335d7f65a2a9c03388830b6d7299367c39a754799ac474555e9194164807979b622a5b3547ba3f085c57f36c14523cec451222d3a5284d4ef006eb4de5c4ccfa8899810fefc33034ebbd5d5380ee57b06900a6c90c57a034bb83dc561b74d7935e7fa2f1cecf9c7b9c08f0a220f2209e075efe90972613312216018433c69f7228cdbadf0280fc6f3f4077bfcef51af6d592c04cc0665c5044e70f3bbc3e1f09a9e736a80b9f3bc6aa09377362835ffdc10942f4e83cedec1edd03802314f5cdbbccd026a9cbb00fb81db21a4acc42e85292bd81358a7b44a2021bbbc6f635db0192e5db3e3544cc32e94570b6086afe64447478f03cc1f766fba212b3eab7c0ba3852aff81f56f228e72ac283b453e3c81c127b2c98964e36e3747105aca95fd8df7995231b26104eea20ae107017beffdd60c31f3cb5fddad5494a84cb2faa81b4c0fdaf57f22f00a614d71a78f481a144a167808aecca5ec9b39c26edfdec260140c78398f949688302255dd89e6858176fb47f0ebd598180f450b238859e401c74c25db19cb70af9166a14f32dda02b051ea9e829b2ebbc1b9adfdc8d202104f8f6440f6f18da96c8de03837e746f9f8e5ef6a7b9cf181918feb311f0f2e46728f37772e5c10c8f36ab389adca48d9c2f855cf3db008ef16c2c6f97247a951e59609b6b00a3c81422c7af5eb248d85af2618ff428bd33e26a593ecfd3ea98f3f3c2526f2e61420abf5f53c1cd18177d762423883341835244d1dbb12bb65f25417a0928e463946f8da873a72a114be0c1a672503a9a200cf9d6d153e1fc1ac8475574a0f80a4d513153c11e43b7d84437140d0a08065cda55034a94f8027de21aa441040bd754e693625355d6937937a7bda8bf8ee57dafc994b2df4740092b44db66fbe1719b074ed08a2ef25cab163f019ebaa008cbef546fb2fe0eeb57384bf40adcfb786ec19153a9c54793c02b7199cbce02aad1186c3a9540fca45c69ceab4be06f639f97134b0de52be168c4402275d8a607e27ca789d7a281ff31594a1fbd5ccacf04967d590bb14691c3c1232577012014f23917de9b914f5ce75bb5731b73b0836dc759908164bfb00b3d133256213df04f1232c190a32ea8c4e48fe0c0ee892ed36e73e97eafdfa0df7afd64d2b0dd2e93c62b4a07d704ea2a7a3e7589d69cfdc8b454054767f3c830620fd66940c07e6a07725c827c9a4f5b5d6f26a5f2692a84df867d4e8fc334944f19cd6dca78ef458c2da3bd1debd42160c109ef6b2083c42fbabaabb44b274def3776df225bcf1eff9bf72d4d299a67e7160a070deda0133d3cc6074236290fa15ec3fcb999915509fb53c279a419f3e437e9c34b62a923014ab2081f378235d355169c27b5f78baeec2e7e863f1fe3300065fd9fa426a773e348d91a70322a3677e407e71fa68b20215d2598e17796ccb77724d61a0aabbb171b520a05aefc65aaac2ac542c8ac86c61cb27267941724309aa53bf24a7f85cd7b6c6d47ac44e479ece49bff18203f8ae380931a74cf38eb88cfe354a542b68ddaa8ca2fed351cdbbe79a293d0e0231d82c51b429cbc2424623587a202792956d61e5f84a1ccd18192bed943ec8cd9a1623e6a461259e5b912f6423e0d4ed324915ae72f27b4e307435a19f54080ce068c1e8db065ff8534bc27c73c991040436d1560f501ee9f0b13041f143a7a6840876b0f54b40b1a45afd80890ee77f87c5ea9a91d1d41ab91e0a94230d048fca5fd815f6f40bd8aaebc028da9510eda8f765d60d2ea2612319f10ad987015fbe3a646d805d76a762a82c0f35f7e681c83db127d2cb1a3085673453780eb1307f5ac6c5ebe6208bb00e69c8a38e26fcfc1c401ee53d0685756a6734b33d4c7171fa51dee6c89058f042739af6af3aead988694d724ee35f26e5289fff846de5a85196be8170738fa9ff7322a35f1a839c3aef784db4dd9df667a937377f124bbfaf7793d0849865cb242714808174b00c310021e1b259d574a9bc3d370c1d37a2d3c786fd159a1f3589119f707ce04e4c34de40245e0c7ff6badfce845969082acd5d9afa0506f4dc5b1157d399909f0e58f072e43e8f324e7b36a40e7e67aa5ac296c858d3e8e12a5814bc9d5f50003b741b1dc86ad2fe5017dee6e4cc840aac1acb376fb4ad13c2c38acfe4dbbbd42c1fae88d010588c93a273c5a94b48863605654c6872095dae219cea7d0b3ec5dc9fdcb93e0f4356dc19d1e5271b4815bee305a40fe470068cd44462771db58aa6fe8cf8e1096bf7d731c1e5955e623dfface2f864ecbaafd698338a3fa9401f565e7136187136ce396babc84e2d2787e5686115f18e2720a6a0bb685bdf786f2275754c0e94d3e003996ee70502846d5f453b32c82da5e78d01a7f2878c3785144c5f6984d06767db1c243bdc7e7e112679869369f0214fc6191359efacecff768bb355e416d21e0e0748a5959c672bb5323f95d40addebc37de05a85e36b99f46f7109bbd32119565ff9b411a56c3068fc5df62327632649129451af75d189407d70db878d9e9ec5f3047b138c813fdca2d0a4d311c1fde69022fdd491cacf4b219ff61d3d8dc37bb8b6bff7829a0825b5b5d2ad49e7ee429d41ac7a3808f00d23b913d2b14594207edf1de9787d74c40b6c0c5658b0ce9f0340f7dd7be02a7ab1d3b4c37e1c40170aecab98f0dabf791c245d1c39fce7dda3344f56752924a425864753f7149c8b0ed56ea6a751e96a73545c149eedc4227733649640ec5ef6c992ae81ac8dcbcdb6a0a677f571e0d7aa0ae1daf85f11664e3ec79af7021b4b16f1d347468d17b66f504bd902f7acaeed1f83d97d7b9e43351bc8260a4d735db65320472ddf519580bb1866a21a0e6cbcf66e1f55f357a268ff6a31f1f3b965473d815530a759e028e118ab197efb579d176be08d827af9d74ad815a42c9098cd15b4e2634310781d35307c3b3b2492e2eaf7ca061fb81b9075531f4782d67d41d37d3d7f47370520832678ff42b50ad95b29c880c50758ab4ec4f9a44ca99373933c1caee4437013c9ea4225021630e0fd3c27cddbcb62b3f469b6d7b6b75f55d6626c608fd900af885c6b9e8ae807a9ca952bc3fea071cf704c8b5b32f8e8f66c36657f96c4f5e45cc8c3f97eeb0ad8c1f69a3c5b63640140e050b714c83f49e1235310c7997d12168df5c27ee883ad2be2626e6734b872d7ac2a5172192124392d17ad5d7e37b11c21cbab77acb898e91c4eec156d533c7242a49e282f5acc257a3f86bdce73c7a3dbe8af031a32ebdaa772777f6d72f482d1c49819f4870af3fc81b3ac9082427cdf757ccfe2c2d762e9bfc04f068e5877ba14e8d5309403eca5cbec1f7618154587f98b78ebd3da38f7a5a0a5914a9a72339b498883327bb4e3b7661e8bfb5d2661507ae4294c6317674edeabcad493119e7b0cf44e37cfd61b7ab49157841973eceb51e0dc6d142883ab534ed177425b0294748f980bc1bd9d4771581e1e50ed59c508d0f6035503c38e164e36c836dc3944a324f99ddd8d8574b77c726d50add9d12b778de563a6fd5d50f7a43db1626c031fe6220e09f57fda760af2428de07d547c3bdc8d75814ecc047280f66b16b362b7096d754b466ac8dbb8e324f3e3e938157fffd964aeff739f97231cb28f3ed3ebcb4f3024be21ee008f36dcc33f5cd4bb44c8e1a68dcc7afd51f0c69e0ba3eac3f02c9815f7a9179e11e4874970de5d2ef642ec8a720bfbbf43c2de177f7678ed45dd32105c8e274cf986ba2bb21d4d1944df2049e695713ae1186245363c067d0a7cf66118f9cb91ee24e809c48ddab731863021c7a121996cace8f96c92346e285d1d40926503f38b54f2fb68d302d7299a7167eb851d0c79b1ca6d14e6fe12b2636997922071735abe4a92211e5e47ba54d99a1ab4535082de2662ba63b087e3d6e3bbc5125eec29f854c50dcd0a8d08eeccd89f2042d8167cc1b2da6cd9867424d3f9ace6ce63c968655234daade0a313463741e1a6233e1de565d433a14cdebe49ba8801103a3914363340850051d34efc5c072190553447a8b3706aae46d565ed1bd4a57ad87c89a1e3bfd64f616fa9c5813145962d0c6521f98c157d865e500f1205b291b88db78982f267267c0777c80cb7ce05a6b96c7a3dfd77b5670ecbe9134668491dcb635adf25abb8d55fcd53584bd7b91b987c7d5fc4d875b0e7c58a1cc7938d410f84c12d80661eac59fb3855373705a985d5ee642f041d8a5a5b15254aa2ec3c97740ef0ce6560e23bfec780fee0fe1d3e2e525b319c2b5395f224b0b59469e4a806f89a4ea5b5916450eb0b3f7165adbea13bafc8a241992514af8a75e6929bf735ccaf0c9f75a97d777ad6bc3afc1c99929e418b797ed1d940f1d3bdb6982296ac6d923ea55f19dac321efb8e55108de76c5989f43a4e674e158f2dbe1979b4876d58830c4e6ea2262db"}, &(0x7f00000053c0)=0x1008) syz_open_dev$vcsa(&(0x7f0000005400)='/dev/vcsa#\x00', 0xa91e, 0x0) 14:05:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xcab00000000) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:05:26 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") close(r0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8, 0x400400) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000440)=""/33) write$P9_RGETATTR(r3, &(0x7f0000000380)={0xa0, 0x19, 0x1, {0x400, {0x2, 0x0, 0x6}, 0x42, r4, r5, 0x3, 0x6, 0x8, 0x1ff, 0x8a8, 0x9, 0x6c9, 0x20, 0xed, 0x8, 0xff, 0x1494, 0x2, 0x1, 0x3}}, 0xa0) timerfd_create(0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000040)={0x44, 0x1, 0x4, 0x80, 0x8}, 0xc) 14:05:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0xfffffffffffffda1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xecb, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000280), 0x2) r2 = semget(0x1, 0x4, 0xc0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0xfff, 0x7fff, 0x2, 0x5, 0x0, 0x2, 0x7]) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f00000002c0)=[0x4, 0x3], 0x2) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r3, r4, r5}, 0xc) 14:05:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xe, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ccd3f84b"}, 0x0, 0x0, @fd, 0x4}) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x7, 0xb, 0x4, 0x400000, {0x77359400}, {0x5, 0x3, 0xcf40000000000000, 0x7, 0x300000, 0x6, 'Z}&u'}, 0x3, 0x2, @offset=0x7, 0x4}) 14:05:26 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'trusted.', '/dev/null\x00'}, &(0x7f00000002c0)=""/6, 0x6) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000200)={{0x3, 0x51a, 0x7, 0x100, 0x7ff, 0x4}, 0x80000000}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7fffffff, 0x5, 0x7}, &(0x7f0000000040)=0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000180)={0x5, 0x4}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, &(0x7f0000000100)=0x4) 14:05:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x90) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0x3, @win={{0x9, 0x81, 0x8, 0x10000}, 0x6, 0x2, &(0x7f0000000080)={{0x100000000, 0x1ff, 0x100000001, 0x10001}, &(0x7f0000000040)={{0x1, 0x7fff, 0x4, 0x7}, &(0x7f0000000000)={{0x0, 0x8000, 0x5, 0x5}}}}, 0x76, &(0x7f00000000c0)="fd29f98cbebf4c4290aeaf65cf33c33ebd0a5aba6acef8434ce042a502d3acec8b3378b05732a50f9894e6c744ed4b039893a99322bee3a0fdca5a05dfe85a7757ffab52c6d40ce9fa244ef30d90b55da2b469ccca7edf87f21030bf21755d65849baa148ef7a4839ab27200", 0x8}}) 14:05:26 executing program 1: r0 = socket$kcm(0x10, 0x4000000003, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 14:05:26 executing program 2: unshare(0x20400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 14:05:27 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/sockcreate\x0033a\xe2\xe7\xcd\xc5K\xfd\xc0kc\x94jjsI\x15\\#B\x1b\xfc_\x02\x88\xb2\xa7k\xe1\xc6\xc2\xffm\xads\x86\xdf\x82\x01\xb9\xd82\x88\xce\x91\x96\t(\x8b\xae\xe6\xb8~\xb6\x13n\xd3\x12G\x18\xc5\xf7\x00OB\x80pr', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)="96bd27b2af670da75663ab2d466d4ebd87d61c9e8c69f4a69c34a564eb35d31c34839b20c8", 0x25, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x401, 0x280200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x13}, 0xfffffffffffffffb, 0x1, 0xff, 0x6, 0x12, 0xc}, 0x20) 14:05:27 executing program 0: socket$inet(0x10, 0x5, 0x8) [ 347.111023] kauditd_printk_skb: 3 callbacks suppressed [ 347.111050] audit: type=1400 audit(1550498727.165:31): apparmor="DENIED" operation="setprocattr" info="sockcreate" error=-22 profile="unconfined" pid=11624 comm="syz-executor.1" 14:05:27 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/sockcreate\x0033a\xe2\xe7\xcd\xc5K\xfd\xc0kc\x94jjsI\x15\\#B\x1b\xfc_\x02\x88\xb2\xa7k\xe1\xc6\xc2\xffm\xads\x86\xdf\x82\x01\xb9\xd82\x88\xce\x91\x96\t(\x8b\xae\xe6\xb8~\xb6\x13n\xd3\x12G\x18\xc5\xf7\x00OB\x80pr', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)="96bd27b2af670da75663ab2d466d4ebd87d61c9e8c69f4a69c34a564eb35d31c34839b20c8", 0x25, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x401, 0x280200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x13}, 0xfffffffffffffffb, 0x1, 0xff, 0x6, 0x12, 0xc}, 0x20) [ 347.223434] audit: type=1400 audit(1550498727.195:32): apparmor="DENIED" operation="setprocattr" info="sockcreate" error=-22 profile="unconfined" pid=11624 comm="syz-executor.1" [ 347.275819] IPVS: ftp: loaded support on port[0] = 21 [ 347.364536] audit: type=1400 audit(1550498727.425:33): apparmor="DENIED" operation="setprocattr" info="sockcreate" error=-22 profile="unconfined" pid=11632 comm="syz-executor.1" [ 347.600862] chnl_net:caif_netlink_parms(): no params data found [ 347.685261] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.691814] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.700749] device bridge_slave_0 entered promiscuous mode [ 347.711259] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.717955] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.726712] device bridge_slave_1 entered promiscuous mode [ 347.764939] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.779283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.817175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 347.826331] team0: Port device team_slave_0 added [ 347.836239] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 347.845340] team0: Port device team_slave_1 added [ 347.851800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 347.863620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 347.948337] device hsr_slave_0 entered promiscuous mode [ 348.001351] device hsr_slave_1 entered promiscuous mode [ 348.043709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 348.051443] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 348.087589] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.094313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.101530] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.108346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.218349] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 348.225175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.242959] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 348.262726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.276843] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.287423] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.303796] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.326028] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 348.332852] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.353098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.361523] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.368190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.441157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.449996] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.456610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.467407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.477384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.486615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.500429] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.537193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.551217] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 348.557529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.594182] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 348.620689] 8021q: adding VLAN 0 to HW filter on device batadv0 14:05:28 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0xa, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 14:05:28 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:28 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) write$uinput_user_dev(r0, &(0x7f0000000480)={'syz0\x00', {0x401, 0x8, 0x4, 0x1000}, 0x2a, [0x7, 0x7, 0x4, 0x1000, 0x7, 0x1, 0x4, 0x3, 0x5, 0x6, 0x8001, 0x8, 0x0, 0x100, 0x9, 0x4, 0x4, 0x80, 0x8f1, 0x0, 0x2, 0x6, 0xffffffffffffff00, 0x4, 0x5, 0x7, 0x800, 0x6, 0x2, 0x0, 0x9, 0xfffffffffffffffe, 0x5, 0xda0c, 0x0, 0x7fffffff, 0x0, 0x0, 0x8000, 0x779a, 0x6, 0xb7f, 0xf6, 0x3, 0xa65, 0x7fffffff, 0x100, 0x860, 0x0, 0x6, 0xc546, 0x2, 0x6, 0xfffffffeffffffff, 0x7e0, 0x1f, 0xff, 0xa170, 0x40, 0x2, 0x6, 0xa82, 0x0, 0x9], [0x8, 0x0, 0x1, 0xfffffffffffffff8, 0x5, 0x4, 0x1, 0x80, 0x5, 0x800, 0x0, 0x7, 0x40, 0x5, 0x3f, 0x401, 0xa4, 0x81, 0x20, 0x7, 0x5, 0x5, 0x4, 0x9, 0x4, 0x9, 0x8, 0x8, 0xfffffffffffffffc, 0x3, 0x6, 0x2, 0x9, 0x80, 0x6, 0x9, 0x44857215, 0x1, 0x1f, 0x2, 0x3f, 0x2, 0x4, 0xffffffff, 0x5, 0x7, 0x10001, 0xc8, 0x80000000, 0xfffffffffffffffc, 0x5, 0x3, 0x8, 0x1, 0x1000000000000, 0x401, 0x1, 0x3e0000000000000, 0x6, 0x8000, 0x7f, 0x14e63f3f, 0x7f, 0x80], [0x9, 0x5, 0x55, 0x8f7, 0xa, 0x8, 0x6, 0x0, 0x1f, 0xfffffffffffffffe, 0x5, 0x1, 0x401, 0x100000001, 0x5, 0x0, 0x0, 0xbc1e, 0x100000001, 0x4, 0x3, 0xff, 0x5, 0xf16, 0x7, 0x0, 0xff, 0x5, 0x4, 0x2e1f, 0x8, 0x9, 0x7fff, 0x985, 0x1, 0x1f, 0x3, 0x1f, 0x6, 0x9627, 0x726, 0xfffffffffffffb1c, 0x1, 0x5d1570be, 0x4, 0x6, 0xb7, 0x814, 0xbbde, 0x9, 0x2400000000000000, 0x96bb, 0xdf4, 0xfff, 0x3ff, 0x0, 0x800, 0x8, 0x100000000, 0x4, 0x9, 0x7, 0x7, 0x80], [0x9, 0x9, 0x80, 0x17000000000, 0x46, 0x6, 0x100000001, 0x18da, 0x1, 0x131, 0x8, 0x8, 0xa8, 0x8, 0x4, 0x0, 0x1, 0x7, 0x3f, 0x80000001, 0x320, 0x8, 0x3f, 0x4, 0x3ffc0000, 0x4, 0x176, 0x4, 0x6, 0xfffffffffffffffb, 0xff, 0xffffffff, 0x100, 0x2, 0x7, 0x70, 0x3, 0x4, 0x0, 0x7fff, 0x3, 0x2, 0x1, 0xff, 0x5, 0xcbe, 0x4, 0x100, 0x100000001, 0xffffffffffff0001, 0x3, 0x8, 0x7ff, 0x0, 0x3, 0x8, 0xdd6, 0x6, 0x0, 0x0, 0x2, 0x7, 0x8, 0x9]}, 0x45c) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x1}}, 0x18) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mISDNtimer\x00', 0x4000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000940)={0x0, @rand_addr, @initdev}, &(0x7f0000000980)=0xc) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0xeeb, 0x3, "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", 0xbb, 0x53, 0x1000, 0xff, 0xa240, 0x9, 0x1, 0x1}}}, 0x128) 14:05:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8340, 0xb2) write$nbd(r1, &(0x7f00000000c0)={0x67446698, 0x0, 0x3, 0x4, 0x2, "bf147c877a7d44ee47cdeb6c004d70bb9c73fb4197bdeee45405e07fb61b13923efa7780c418fef1ab607b4ff74b01a977c4c18c1abe197b2c2f2ce9d8f54348e35b3c30d8220f56c5d3c7dfca03b92421076a24aaa78c86fb7af335480f3aa67c8d56c77ce612ae888371bbacb2a5c53aca1cd0c7bf3a28f7f9605da158fa830a8218ad8b4ce1aef489d80496d9f718added40d34396792caa9b702a252c0c7ef11e61929f5acf8cc21ab207be2859f65c202d8e132f457e5762d9bb950bf275b35f28931"}, 0xd5) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 14:05:29 executing program 0: prctl$PR_GET_TSC(0x19, &(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x230, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800460002220000000000219078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB='l\x00\x00\x00\x00\x00\x00\x00'], 0x0) 14:05:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) bind(r0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'veth1_to_bond\x00'}}, 0x80) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e24, @rand_addr=0x1}, 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000140)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000001c0)={'dummy0\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x400}) 14:05:29 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:29 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x2880) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x0, 0x70bd2c, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x4000080) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) capget(&(0x7f0000000280)={0x20080522, r2}, 0x0) 14:05:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r5, @ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x178, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1bc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c00000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77aa0000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffed2b12c3}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) fchmodat(r7, &(0x7f0000000100)='./file0\x00', 0x110) 14:05:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000001c0)={0x2, 0xdb}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x2, 0x6}) r2 = add_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="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", 0xfb, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r2, 0x8}, 0x0, &(0x7f0000000240)="75ac19510754e9c3476501bed13e7de19a01682ed88886776e5cb994d0fbb473bbc77c", &(0x7f0000000340)=""/4096) 14:05:29 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x1, r2, 0x10001, 0xc391}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x0) 14:05:32 executing program 3: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) setsockopt(r0, 0x8000000ff, 0x0, 0x0, 0x0) 14:05:32 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r5, @ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x178, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1bc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c00000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77aa0000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffed2b12c3}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) fchmodat(r7, &(0x7f0000000100)='./file0\x00', 0x110) 14:05:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000b6040095000000000000000b087785bfda98e13c2c3eb0c433ab5efe3e4bba32c785026efba7dc7e7b1df43c63cdb35999da1777cd273c86a552a13f67e5"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x81, 0x40800) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') r2 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x140) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="deae6e0100", @ANYRES32=r2], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000000)) 14:05:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x3}, 0x8) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000100)="bc1f4f068f24b9077809195424a701b9476e67a650d1bcd4b239ef113c6258d775b720ca583af77212a798c9d8130c17ee91ca7a6d84ba248a433cccc01d794909b60193914848c64dc2b96fbc2afb8df1eeaf0af179df13cf6bf2cfb7a4790cdd72e5fafd2395959127f096479c9a684dd50a485d067af6670bc5a5f9f047daf34f") getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x85e8, @rand_addr="0328585a48b2d29ddf2510bfb352734d", 0xfa}}, 0xc48d, 0xfffffffffffffff7, 0x7ff, 0x5, 0x22}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r2, 0xfff, 0x8, 0xcec}, &(0x7f0000000300)=0x10) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000340)=0x6000) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000400)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={r1, 0x101}, 0x8) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x6) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000500)) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000580)) write$selinux_attr(r3, &(0x7f00000005c0)='system_u:object_r:chfn_exec_t:s0\x00', 0x21) openat$ion(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ion\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000640)={0x81, 0x787}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/qat_adf_ctl\x00', 0x20c080, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000006c0)={0x8, 0x5, 0x8000, 0x1000, 0x1ff, 0xd325}) ioctl$KDENABIO(r0, 0x4b36) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000700)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000740)=0x28) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000780)={0x100, 0xc, 0x3, 0x3, r6}, &(0x7f00000007c0)=0x10) setxattr(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)=@random={'system.', 'vmnet1\x00'}, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x11, 0x2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000008c0)={'raw\x00'}, &(0x7f0000000940)=0x54) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000980)={0xa34, 0x6, 0x1}) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f00000009c0)={0x0, 0x881, 0x1c}) fcntl$getownex(r4, 0x10, &(0x7f0000000a00)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000a40)=0x0) rt_tgsigqueueinfo(r7, r8, 0x2e, &(0x7f0000000a80)={0xd, 0x5, 0x100000000}) 14:05:32 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001d80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003"], 0x11) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xf004303}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf8, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa564}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfaf2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40804}, 0x40) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 14:05:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r5, @ANYBLOB="21032abd7000ffdbdf250400000008000600030000001c00030008000800030000000800030004000000080001000100000008000600010000004c000200080007000180000008000600c7000000080002004e200000080002004e210000080009008000000008000700010100000800050008000000080004000400000008000700e0040000480002000800080006000000080002004e240000080009010000000000000000ac1e00010000000000000000000000000800050000000000080003000500000008000b000200000008000600010000000c0002000800030002000000d11de14856625c3d55bb64dec8ed26d3f1f1096531cf771defa379d4529441ae1a9d6bca68e14ac1a089"], 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x178, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1bc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c00000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77aa0000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffed2b12c3}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) fchmodat(r7, &(0x7f0000000100)='./file0\x00', 0x110) 14:05:32 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x3ff, 0x8, 0x1, 0x0, 0x0, [{r0, 0x0, 0x6cd4}]}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) writev(r0, &(0x7f0000000040), 0x0) 14:05:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb7) close(r1) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x5) poll(&(0x7f0000000040)=[{r0, 0x100}, {r0, 0x48}, {r2, 0x2002}], 0x3, 0x4) 14:05:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, 0xffffffffffffffff, 0x1c, 0x24522ea6b0df16b, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0xa0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xfffffffffffffffd, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40030}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_newrule={0x40, 0x20, 0x0, 0x70bd2b, 0x25dfdbfd, {0x2, 0x20, 0x0, 0xffffffff, 0x80000001, 0x0, 0x0, 0x7, 0x10016}, [@FRA_FLOW={0x8, 0xb, 0x1}, @FRA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x5}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) 14:05:32 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 352.883047] protocol 88fb is buggy, dev hsr_slave_0 [ 352.888723] protocol 88fb is buggy, dev hsr_slave_1 14:05:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r5, @ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x178, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1bc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c00000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77aa0000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffed2b12c3}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) fchmodat(r7, &(0x7f0000000100)='./file0\x00', 0x110) 14:05:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0fc3c529934402326c151d36ed921d5f6cf6952d38851009bacff23dbf22b28b3d12ddaa9dc1182640c895a2a8bffb03dc8449a0234817085f1c0c461c5b98e224af75c13dd171de53c87a14909890823021195203bba865bb01e654afb97ce0898d718ea8cb765adb5298c363e9043d6ca97dfe1837e42c2d538eec6404d9a830afd9def0e5aa4238b18babb834e5096abf86fdee5dbb3b2163e2dc80df183e5b52be81ca4c2f6cd927d7c7b576ebeac5f014cda8a054d4c749bcc53efccf8a7f5ab27147f6eced26d4670dedf54cec852d3f565c8b3d562b4a6290a0f1f4af21f9575ec5ab"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:33 executing program 1: unshare(0x20400) r0 = socket(0x848000000015, 0x805, 0x0) r1 = geteuid() r2 = getuid() r3 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() getresgid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) getgroups(0x2, &(0x7f00000005c0)=[0xee01, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x1}, [{0x2, 0x7, r1}, {0x2, 0x2, r2}, {0x2, 0x5, r3}, {0x2, 0x6, r4}, {0x2, 0x1, r5}, {0x2, 0x3, r6}, {0x2, 0x4, r7}, {0x2, 0x1, r8}], {0x4, 0x2}, [{0x8, 0x2, r9}, {0x8, 0x0, r10}, {0x8, 0x5, r11}, {0x8, 0x7, r12}], {0x10, 0x5}, {0x20, 0x6cff9197849e147a}}, 0x84, 0x1) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) [ 353.290518] IPVS: ftp: loaded support on port[0] = 21 14:05:33 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 353.864922] chnl_net:caif_netlink_parms(): no params data found [ 353.956767] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.963537] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.972377] device bridge_slave_0 entered promiscuous mode [ 353.985260] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.991806] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.000387] device bridge_slave_1 entered promiscuous mode [ 354.043578] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 354.057048] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 354.096547] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 354.105695] team0: Port device team_slave_0 added [ 354.112730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 354.121556] team0: Port device team_slave_1 added [ 354.130761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 354.139784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 354.267793] device hsr_slave_0 entered promiscuous mode [ 354.423310] device hsr_slave_1 entered promiscuous mode [ 354.583711] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 354.591489] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 354.628948] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.635621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.642939] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.649522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.774790] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 354.780953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.796754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 354.805727] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.817319] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.830055] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 354.852990] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 354.866042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.874305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.893277] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 354.899422] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.919777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 354.929580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.939922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.948658] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.955251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.974098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 354.981328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.990296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.999055] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.006169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.023411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 355.037420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 355.051024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 355.058494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.068244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.077957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.088045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.105337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 355.119073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 355.134632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 355.142540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.151417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.161129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.170330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.179192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.188062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.197195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.212490] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 355.218626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.251175] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 355.276063] 8021q: adding VLAN 0 to HW filter on device batadv0 14:05:35 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x202, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0xfffffffffffffffe) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40c001, 0x0) fanotify_mark(r2, 0x10184, 0x0, r0, 0x0) 14:05:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r5, @ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x178, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1bc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c00000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77aa0000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffed2b12c3}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) 14:05:35 executing program 1: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000100)={0xa82, "f07d4e379f343a9ecf6a5fe45db462404967df3cda7638818fb04d02e14ceab6", 0x3, 0x9, 0xa85, 0x100, 0x8}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f00000000c0)={0x7, 0x2}) 14:05:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0x128, 0x128, 0x0, 0x128, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@tcp={0x30, 'tcp\x00', 0x0, {0x4e24, 0x4e20, 0x4e22, 0x4e24, 0x2, 0x1, 0x4, 0x6}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x6, 0xc, [0x31, 0x3f, 0x2d, 0x7, 0x3a, 0x2d, 0xe, 0xf, 0x1, 0x32, 0x23, 0x6, 0x2f, 0x1f, 0x32, 0x5], 0x1, 0x5, 0x52}}}, {{@ip={@rand_addr=0x3d4, @multicast1, 0xffffffff, 0xff, 'ip6tnl0\x00', 'ipddp0\x00', {}, {}, 0xff, 0x1, 0x1}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x8, 0xff, 0x80, 0x0, 0x59, 0x5, 0x5, 0x80]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 14:05:35 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:35 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:35 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) unshare(0x20400) r1 = semget(0x1, 0x3, 0x2) semctl$SETVAL(r1, 0x1, 0x10, &(0x7f0000000080)=0x6) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x3, r3}) bind$inet6(r0, 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff, 0x20100) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x3) 14:05:35 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x74800, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 14:05:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r5, @ANYBLOB="21032abd7000ffdbdf250400000008000600030000001c00030008000800030000000800030004000000080001000100000008000600010000004c000200080007000180000008000600c7000000080002004e200000080002004e210000080009008000000008000700010100000800050008000000080004000400000008000700e0040000480002000800080006000000080002004e240000080009010000000000000000ac1e00010000000000000000000000000800050000000000080003000500000008000b000200000008000600010000000c0002000800030002000000d11de14856625c3d55bb64dec8ed26d3f1f1096531cf771defa379d4529441ae1a9d6bca68e14ac1a089"], 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x178, r6, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1bc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c00000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77aa0000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffed2b12c3}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:36 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) vmsplice(r2, &(0x7f0000000480)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="7f45fa6632de8a24004c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000"], 0x3f) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r7, 0x100, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20040000) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r8 = accept4(r0, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000300)=0x0) move_pages(r9, 0x1, &(0x7f0000000340)=[&(0x7f0000fff000/0x1000)=nil], &(0x7f0000000380)=[0x4, 0x40, 0x1, 0x4, 0x7be3, 0x3, 0x9, 0xf35, 0x8001], &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 14:05:36 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190710003fffffffda0602000080ff0f0001040000040d000600000000000000000001", 0x29}], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000100)=0x100000000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000000c0)={0x7ff, 0xfffffffffffffffe, 0x1c3}) 14:05:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r5, @ANYBLOB="21032abd7000ffdbdf250400000008000600030000001c00030008000800030000000800030004000000080001000100000008000600010000004c000200080007000180000008000600c7000000080002004e200000080002004e210000080009008000000008000700010100000800050008000000080004000400000008000700e0040000480002000800080006000000080002004e240000080009010000000000000000ac1e00010000000000000000000000000800050000000000080003000500000008000b000200000008000600010000000c0002000800030002000000d11de14856625c3d55bb64dec8ed26d3f1f1096531cf771defa379d4529441ae1a9d6bca68e14ac1a089"], 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:36 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000000)=0x60) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 356.543136] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 356.650287] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 14:05:36 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) r1 = dup(r0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000007c0)={0xd2, "9f979b4d7f66bdb2b94b81cfee3da9c30d3757a7b3e1d33bc3709daef9ebcba59d3bd213a21bfdc7b0437b335bbb2813d0542876f2c651775b98e5ac517c144bf2648af54ac42c65ee4384a45d3bedf195020ca34824017c648fd9cf9a2e3c62283c7469910cdeed3d08f09f335e10d71f56b171c6a39363a956da78b771c78213d2c234f215c981285925fe8818fdeacabd8ae61e3cce7f856d8c058145a8546c08b5e80b1b32386ea9ceacdc4766ad4093b42e9b04a7defb42a77279e85520b151867140c1e809e05808a5dfcea522af93"}) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001fc0)=""/129, 0x35b}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:36 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r5, @ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:36 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000440)={0x10800000013, 0x4000000001, 0xffffffffffffffff, "e5d6643b1bdf5e920ceabd7ce700a1468fe351a06e3de92acc3c00"}) 14:05:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x80000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000804}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x10, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)={0x208, r4, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa129}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff00000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x624}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5c89, @rand_addr="d71e58a0012a4a1b3e3f0c4263bb2d40", 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80, @local, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbb}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x4000}, 0x800) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000140)=0x5, 0x4) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="0100fd8fae7e1b7f8b1f6b0000008000000000030000481400010010000100756470"], 0x28}}, 0x0) 14:05:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x12}) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x6, 0x7ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x9, 0x1ca, 0x2}, 0x10) 14:05:37 executing program 4: r0 = getpgrp(0xffffffffffffffff) ptrace$peek(0xfffffff7fdeffffc, r0, &(0x7f0000000100)) syz_emit_ethernet(0x1034, &(0x7f0000002280)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)={0xfffffffffffffffc, 0x0, [0x0, 0x0, 0x0, 0x100000]}) r1 = dup(0xffffffffffffff9c) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x10001, 0x800, 0x820f, 0x9, 0x3, 0x600000000, 0x5, 0x7fffffff, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x3}, &(0x7f0000000180)=0x8) io_setup(0x6, &(0x7f00000001c0)=0x0) io_cancel(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x1, r1, &(0x7f0000000200)="3f2f7ebdd33efb5c94681447e8da8a208687939044614ee67b60b8220d480cfaebf6d4268d0883a9d6c981bfc4c686ceccff93dbb47c3a99136c952cd851b376afc3f69d9f4ec492eb419154eb64f434bf4b7a682de048f0952523466edc73baefeb7e5a0a1b129401cfe6b963dfda3ffc90bb760f633468db68435e025eb0079bf8288a39876c6f37303b89834b62790c800d9d27cc207b77652292a600042335ab78579b9110be014a7160dfec7e8625c6d441f33831a919d6f1dc", 0xbc, 0x1, 0x0, 0x2}, &(0x7f0000000300)) fcntl$lock(r1, 0x5, &(0x7f0000000040)={0x1, 0x3, 0x7fffffff, 0x3c, r0}) 14:05:37 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x38d, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x5) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e25}, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) recvfrom$inet6(r0, 0x0, 0xfffffffffffffe1f, 0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x7, 0x4) r2 = socket$inet6(0xa, 0x802, 0x80000000000088) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') write$vhci(r3, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 14:05:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000080)={0xffff, 'syz1\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYPTR64], 0x8) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f00000000c0)) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000002900)=""/4096, 0xfffffe6d}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 14:05:37 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f00000003c0)='net/icmp\x00') ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000400)={{0x2, 0x4e23, @loopback}, {0x1, @remote}, 0x20, {0x2, 0x4e23, @rand_addr=0x800}, 'nlmon0\x00'}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400000, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000100)={0x7, 0x4b, 0x2}, 0x7) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/172, 0xac}, {&(0x7f0000000240)=""/148, 0x94}], 0x2, &(0x7f00000000c0), 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003200812de45ae087185082cf0400b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) accept4(r3, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80, 0x80800) 14:05:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:37 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:37 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x20) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x3ff) [ 357.888521] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. [ 357.897606] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 357.991381] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. [ 358.000644] openvswitch: netlink: Flow set message rejected, Key attribute missing. 14:05:38 executing program 4: r0 = socket$inet6(0xa, 0x800000000802, 0x23b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 14:05:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1f) sendfile(r0, r0, &(0x7f00000004c0), 0x9) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c00a640000000003f50000000000", 0x31}], 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000600)="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") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="ff070000000000000000000000000000010000000008000009000000000000000180000000000000020000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000090000000020000006000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000700010000000000030000000000000000000000000000000000000000000000001000000000000000000000000000000100000000000000054000000000000006000000000000000000000000000000000000000000000000020000000000000000000000000000b100000000000000ff01000000000000cd0c00000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000f7ffffffffffffff0200000000000000000000fdffffffffffffff00000000000304000000000000000000000000000008000000000000000300000000000000bc93000000000000000000000000000000000000000000000028000000000000000000000000000000040000000000007cbf000000000000050000000000000000000000000000000000000000000000002000000000000000000000000000000500000000000000080000000000000009000000000000000000000000000000000000000000000000040000000000000000000000000000"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x2, 0x45) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x7, 0x6, 'queue1\x00', 0x9}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x800, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x1) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{r2, r3/1000+30000}, {r4, r5/1000+30000}}) fcntl$setpipe(r0, 0x407, 0x45) 14:05:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:38 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000040)={0x0, {0x9, 0x6}}) r3 = dup2(r0, r1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0x2e) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000100)=0x7) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)={0x6, 0x0, 0x2, 0x2, 0x10, 0x4, 0x6, 0x3f, 0x80, 0x10001}) 14:05:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x325b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x14000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000000c0)={0x1, "6c37fe0818ecf03c462d8e2255fb588fe4debb695af0dfcf3a8ba1fb297222ed", 0x1, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7e, 0x0, [0x9e], [0x0, 0x2]}) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000140)=[0x10, 0x8]) memfd_create(&(0x7f0000000000)='selfselfP#md5sumuser#eth0\x00', 0x1) 14:05:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:38 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r1, 0x3f}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7ff) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:05:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) sendto$packet(r0, &(0x7f00000000c0)="c6e64e3ce18a391f6aff144b8e7ad25ef8849d021beccd143600a5a790ef824c459d52b48c52299a45a2b98d3c0ae27abb530890ceec55fb1f00", 0x3a, 0x4000000, &(0x7f0000000240)={0x11, 0x1b, r1, 0x1, 0x3}, 0x14) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000380)={&(0x7f0000000280)=""/205, 0x1000000, 0x1000, 0x8}, 0x18) unshare(0x24020400) setsockopt(r2, 0x200000000000010d, 0x800000000f, 0x0, 0x0) 14:05:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:39 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:39 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x800) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000030c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 14:05:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000100)) bind$alg(r1, &(0x7f00000009c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x5, {0x7f, 0xffffffffffffffff, 0x3, 0xff}}) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x162, &(0x7f0000000000)=[@op={0x18}], 0x24}], 0x49249249249265b, 0x0) 14:05:39 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 14:05:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x284, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x4, 0x1, {0x0, 0x3, 0x4, 0x91532a828d955b5c, 0x5}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, [], [{0xc7, 0x5, 0x80000000, 0x7ff, 0x3ff, 0x6}, {0x8, 0xfffffffffffffff9, 0x3f, 0x80, 0x6, 0x1}], [[], [], []]}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) dup2(r2, r1) 14:05:39 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 14:05:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:40 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r2, 0x10, 0x0, @in={0x2, 0x8001, @rand_addr=0x81}}}, 0xa0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x5) 14:05:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffc39, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000080)={0xf489, r2, 0x10003, 0x6}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x5, "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", 0x5e, 0x6, 0x1000, 0x8, 0x1, 0x7, 0x3f, 0x1}, r4}}, 0x128) lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0xfffffffffffffffc, 0x10000}]}, 0xc, 0x3) io_setup(0x7, &(0x7f00000004c0)=0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={r6, 0x80000, r1}) io_submit(r5, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x4068, 0x4000, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2a0d) 14:05:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:40 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(&(0x7f0000000340)='./file0\x00', 0x8000, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) setreuid(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="1f00000056000d6dfcffff07bc0243030701ff2104173f810000000500004e", 0x1f) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1c9, 0x20000000000002, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4a00, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) 14:05:40 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) write$UHID_CREATE2(r1, &(0x7f0000000140)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x1, 0x3, 0x101, 0x0, 0x4}, 0x118) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x210800) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7f) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x4b564d01, 0x0, 0x3b], [0xc2]}) 14:05:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:40 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:40 executing program 4: unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x400000000000005, 0x8f, 0x101, 0x8000000001, 0x8}, 0x2c) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x111000) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000180)={0x800000000788, 0xfffffffffffffffd, "25cc3a8d80d94eecb3587e6e5c9952718bef925dd791025f", {0x81, 0x2}, 0x2}) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000100)="6386b772d88cd483ea4cf636821ccdfbdb049beff47102f9ec6dd62b4ecd0cdd3c369cf9140b49facba1e8bbfbdb415836a0f62ea68aaa9b1ca2435b86f84557b97cce7b8adf09b8738afe0957") 14:05:41 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x85, 0x6, [0x6, 0x7, 0x7, 0x5, 0x8, 0x6]}, &(0x7f0000000140)=0x14) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 14:05:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001600)='/dev/midi#\x00', 0x8, 0x80) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000001640)={0xffffffff, 0x7, 0x6, 0x7, 0x9, 0x3}) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = dup3(r0, r0, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) renameat(r3, &(0x7f0000000100)='./file1\x00', r4, &(0x7f00000015c0)='./file0\x00') r5 = epoll_create1(0x0) r6 = socket$inet6(0xa, 0x6, 0x9) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xf4, "ccd742dd15bb3d9c40856bf9ed22bb6fad24467f0f3ffed71ea0abeb273809074f591df28c007b79311698cef83753bc2ec8678d22f4fc04bbfd454e7dd047122d8713d1822cdeb60573fa8660189a3ed18db087876a60dfa1d3a0ce947d52f4e5bdb3af8fcf89b9acea0c9f5a491a4807c6126c5a6d55dddd29610d4a66af800feae559cc1ad9c84b6862722165bcb83524799b23cc2e6a6339a499b46fcf78f7558bb5b880dd539dd2d776438272e70f9f78354397a6b542fe1fda8122dab5143ad10299a3522bbf6e5ff59262147d99cb17c1cafa9a57b27379ae8356b17497043fa87db3a276f1424dfe21b51db7cd008b28"}, &(0x7f0000000480)=0xfc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000500)={0x0, 0x1000, "8363bf949d0005cfc670f015f8a17a4e3672634e1e390818bffeecbc3590d3fd9c9ac8047af90637d1ad539477bf2246662887df7e7ac4a845eb8f9cceba8d38f4df7dbf77c48f48ff0cf37ce260b079bec980672a92d875006957e3b5d15cf15d8709d683d2ab6ca86732730290ffa1da51229002e3d334246a985267b613448574a65e9e966b851f98332739b919abbbaa4684be1856437373cf51fd64d37dd00081cb1d90114a53f35055f0e2834c26812f9777608ba3efa88170ebd3d88d6b940f775edcfd9eb33c72ec4f6b383f2916a52b0dfa252015fe9f0c3423614ee1be27215b56e0e6cf8866bab02360abdf9512618c36770f94f2c4f6040272a655e7be3f35fb4a5976867f69eeaf33c88ac98b56450025aa6fed95955dd0f36ac03194117c2108fa5177556a255cfe3fe042fc2596132c5029e54cdc4974e2c8f4dd1d54b6c157d9638388d02139b37a5aaf4e2be4be449e87fde4111d8d4cd7b1c7d1d0c1478565767ce289fa4da05429b043389eeb60ce61a46bee7147df7c712264501815b5566102209ec5613c745d1fb378eb4f1df2f07f78d4fad988ad280e9f2b4171c8e513fd2c7b3c0a042dc6eb48899230fd6cb7a9d02e7f52f0cdb2d6013f825cb958bec870ccd84d46faf2284d459cd778216be1a6d626f404edaef98e9d8099afdea0f2523cde0c9aa5d053a537c1d48b237e763da8b9d0fde2ceba4a279c5e3810b3e71e836464f804096a64570a4dbd145311de32dc685eb61e3c3d225a85a8a25e126487d8aace1420dde961120749821717577004ef0fe65b530daecad9e7be2addcb197be90d5bf1f55cec2650260c64973fe541979437de1944ec2be98d0b0f7813dcb397dc824a1516ef0ac95f446362391819cd4b3ceef1b5bd31a522317cb539e3ae938e45a5f902e3caddbdfb42f09eee58529a3153dbdf2a3d7b971dffe3fc5a35aa524676a975cabd19e6c94e6ae1e24d98fb61b4d0c1cb5b3e9da6d3ea1dd3be7ef3cb1fd56704235591dec2561bd883ec92cb6f9987ecdc075d97b99e08df8f3f9fc098f57d4cb6d6dd23516f4450a0b28a6aa5521fc3c7d21edf17cfcb2e8b3c1c2463fd51c287270228b934570a573df1649919e1c33407ec7051c6fe2e9d15a788cdc4674b1c80a5bda1fd1e99ab3af8b0d347ff45b8f2ee190a7dd20893659aef7b6eb499e441e97cb1eed3d01ced906343af3491e771a99d92e4012d94745f1e00696f8aec5193fdf8a50d70ada6019cb4de26921013c4b0bbb9cc5e74180c2b7fea174cd15ef54c17c8928257915c8322c34eb8a422b7217ecac1bf280bcdf4e1a107c3e881191f1be3f519e88181040d477a3611427f5d4531f3db30eeec2412f70860b7bc0cfe4b3fd98e1a9dfb65ed83257f19d8acf2e1e3f4e03ac060efea2211733bfafa4d17327302b817ecc8cf3820bebd7ebbf0207eeb805aa4df5055eddbb2f4c53ed588e8fd4a817b0acffa653dd41f417fc0f12a0030579d37e38de65f7d9aac295752f79c2422a20356815b62e7e5cc5e46aff339fda645dfc903797ec11943166c8f48268bd8904768aac69551f81d529d63cf72383514f199cda7073edfa585fdaf7116de95f32b7e5a3e8cca0f94f4f20f5d2ce61b7cbb227a9d40389a5a95dbc81229d14d84fe687f8c99e126b91c2029e3e10d6c65ec4d787eaf7409cb2e1bb9beaf0257bc42ab0e258d33ac768d29972ec0a8b0c403cb19243785007186e2bf7e490da87c2bdb16c8b53a05d9ed89b384238721a9e2a15ef066f05cd7d4eee37fd24c33d4f1b3cbca4d4eeed318fa31148ca8ad0b5e63724402ddd8a4470a5b026039185506942117b937f1916c12c0a5bbbbc8754629a561696129b02042160c02841de968a77c14d33c85f744e2f65ad72b63c1629b4bffa818bec2efb0b6f343daaf30af841c233d469437222e3c5a76b2c8f5b5ab66fc881d78fa450cd1bbdac97526788bb3af6a3b46cb15d6c3ad9fb4f33d7bf843c189a94ab45195ef2ef6d720142c8e697ae3f82a88749f599a1bbd36e8747ad734267e231035ce0ffcb3fefafcc930fcac1097e5b369c000baeb4477b7db43157eaf7a84407386cea59f6d4eb261b8aa3fb74898c422429c8cdcbe25b5a8aac62d148698fb26055145077a187d2c0565aca90b1213f853b8a43ffb5801c8d255d28d35cf08f233de262d75292e106caaed7b142057018d3c4edd9127057a188c297770f3fe8fb8519933d659c4da34adcbe1833ad6a201250bec3d447ed953c98d870e3680455c14695d90434f8a32d46bbe65977ab2102ea1739e7e8f810571f7d6310cd30dab1639a4f82ed2c5af11a4d0a75ff8bb3736d2ec3167ad0a0671122d05e86f2367ce60d1c156f793fd54a5a96f76a9fb0189292b9c1dffdd3008e83bfc3c41f503e78025f44e7e511e406d851f9c76ad999d8234e813ec9696d803ebef3c6bb1183216998137a2363681a248be0e783282e3fb8bbaea0ad4db56eb7851a22da0ea55c55d2a43241e27375f0e3a3fb51c4fe8335273e005cba5841421b2d7402fb11168a697b89aadd6f7e3053aab5d318a629fcfde3a2dfa2990e2727b86a73ac10b865c860d52e091e141647d4ae187423c742155803b66392414bb3e5a0ec48681f8571f113531a51e16db76e14e7a7770a1120a9ca2b3fd76d749970adf850e128fdb8cf48423a21c2b2fc8c278e5cd50d2f56d6d74fb6b117b05f9587f3ad1433956091bd054861a454eb2fd2d5219c2a68c3483b993dffcfcbe68316659b1f5cd03dbcccc84f954462ed0345f6f315d5e32edea0329b81ac98bfe19e1827f55784baa0f8b784946423f32ba524274c5d1ca8cbeb39b79f80b4b9373600e22b0d9d3acce16983e5639e3a3da16cdfa8470839313b79ff65c5ede324a75832c4c9c314d6fa936c85294ac07664001306cfcad1e4e93dec255a75d8a7b1fe3002f010d1e909be5a569472a0a40a8e9d74ee844823cb5fda6bef5c7fd7970e7d98743ef39d3ac40cbe6cd1fcd5252617d2ac0f3af20d9088777ab4cab7ed482599d9e173b39ac0e5eeaf2ec69ef0c6cc15cf02002916e9dafcc949b23c65231376784a94f3247a9a936f2fe3fd0fb8060dc2f769b87f5241e14a2538533438967832036cf840eeb674aba6255e3e4768753696b826a4ed1f5f12a783ba3420b866b025660c0afb23b5cea71eaf6d418b95141a9b3571991e95c734827a1ddba11d49793218452b0ef1ea17ac23c6e62974bdc76f0abac46a126923620e4d01ab57baa65d11264d6e063e27d7aa8f70e21ae8185443a05400ecc3d84e97317583346057ee5c084c960649d666c03aea2c6fcbbbcf72865773b90e199cd38e1923e9cab1387a65add3506cd3007b296c0d00cdab7d03f9f51c5e00880f60d820372e5d158ab4acdb0006b7de6f809b05fe4f86d7c516834d59e405d6e72112ace7847b8762e5572ff7ef03012e6044e946dac88da298a9881cebdf131584d94810158344f87d0b99a4235f01835d4aebafa09952ad271370b623e94516c3568f289172ef55f078ef0ee2120f33bb389105b586170c4d5bc1ac4b661e4c96a31a65cf2a84bc583aca0ac2eab264555f4f77db760cb16da1731adebdc0aac28962057654fb743bd2fa59ae855626a8054027813ae984fd53b1cf1a9eee0975c2a776399fa2b95d0b24f86510b6f3f3cb68c1d0511923d985cfec16cb031d9cd11d053a0d0678a0dc1a4ce74748573e406dc17af203f263f46513a93e4ff7a7c35c20c6c3e2826797567a35a8c0fe7360eb2706f92efa73f289005a7c9076117ecb08fe6058c0ded4eda3fe66b68ae1afa011c608c3ab3e35319be74b82d8b56ec271cb19cc2aed5cb63679cddbf83abaf11acc24ce47061d84112ed819c970a5607589821d1647e8096f6542afd4179a1294e7a373187cea43ebc82bd44ba8de4c077e001b0a20c7f6551b6b5a1b4c4eb92838c6943d3bba7cab44e82305988df5c7b9ded305024c57e7c674e32ed909f1e73c1d0d122918f2597c5609006ac8bda6d7b6a0f58ff887778db1bd9d76c75e3c8a543ad83ae629cabf99933111df7c761b498331690494b1c63e6736d482fa91c2f17c013365363cb60aa956a43ffbb57c214f2528a1526b41c115fa7728a57708ef283632cb98433e1de7583fe8f41f875ee78b02b0988f5a30d360a0fbab3ad4aa2fcb47365896a207f38a090ad399ec87313e10ec1881f8ba4bfe02116bc34f7686c024d2790436f1dd3cc05af21f77e1bf82e3e12d8ac8fd47aa547693bffc515733999541ed653c29d0f6b47197107f06586face232fec94a3490822526c00bb2a3b3b8d4e2243e80eef4946edebb8dbf0148c56e9ffa467b8050742d96510c8c0a2883027bd10b9bb6855822835a2b62fd8b1817d46b7b89b448fbde732cfeb2ee4151a4c2ddac0e4440813d1d671f109302f4e0fcb571fdf880615747fc280ae0d2dc1f637f96d939b0468870e6be75a7e43dcee4b20c31515be4677cf055a64c78da706d0a3fca8bbd2e9eef06bb98754157c3fd53e511db2398aad460a072b100c29caf4a6d4e7031ce00d547db22c0a761733fedfa6f31da76cc5e9be089952275ffb1c048a1e3b16e32329731f8fe578b4cbead07f040adbb71f918a6dc23757cf18807696359291f8f821055122608873930541bb71b8096c647afd42a449d9138c97e71a20f935303f0408c26900069ff4ea00026bb99e5af2b0379c4c52edcd68d78140ffc25b0f9b7286e12c3e231e267ce80efa34097fd1a36dd33efe7def3d0003fb7229294f35c7347f8e3a647a6b03e37c75a9309a965d3fb5c4c4d7fa025e4e877968676290126df2d1d3d3ac3d5e862c5b233a22dc48df3d0aec0d6973b3abb0c9c2a098b3f23914b3634f0520e2eb7dd31430b5b29434183d36b7b228396e72633ba901eb61df3d1dbb5a58462edb19422f33c5fd3c6b3ec6635ed9e294a97410371c62c387feb05a24684e14172d633191c66d54b11bf783bb9efce8adc9460202991db0947f021eee40dfc4bb8daca1454c45a543c3020696c611ddb4847a5c0165430a2ded1124b20b6233173ca6fa4110f165366d75c4b72897e36307d3cf7069c05270cb2fca8a65c67af7abfce6462c970f6087f91bc59341f57a3e851d667c23f1d994d35a38cca01e2a94a7447b4b7cbc35835fbac9c7b29daeebf16bbfef1e864f392fc9501ac1faa7c6068d81ab41c8a0da2d955a04fa694e184194b0a663587eff0f15bb6d8bb02b6c47f5587f87cb83de68f9c87d9b33fba3cfc2dc27028b24853d496c84c67e7f594efa69501d80ade28e4b4b7d5090409c6fb54698bad46924c5bc0a3f4c240357be89ce7d9331c9e26277e8cc6e1eb713d51f037ab55ebf6ba34b9938ded126ffe7f83c8d4664bb9cab122b180bd46b9075b0bd25599923f6ef0c7cadf910bc5a7798036e2b2dc83587644c11067e38a15be21025341ad856fc5a3d6cf482b3e30cdeaa288851dcde8d6721597d46f08ee18e783f25b814b2aa5aa33826473736b03d27d2e19eee1c381c344c58380545b5a07aab8a80c5f7ec5fc169bc9d9db056aa091ae2cebdeb8582b71e83987be8c5c9e89046b44f82076cb8792b76515c13759e307706c5523d0d92aaab8bb427df701ea8b44fff026ca35e43e89f16771979f277be5fcad9490120678725cc07d2b662cce030eda0b4611ef7baaf166cf792ef697403b3a62eb2ca73b300d0b420802a6730866bde95c5c7edec5109"}, &(0x7f0000001540)=0x1008) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000001580)=@assoc_value={r7, 0x80000000}, &(0x7f0000000140)=0x8) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000001680)={r8, 0x2}, &(0x7f00000016c0)=0x8) ioctl$KVM_ASSIGN_DEV_IRQ(r9, 0x4040ae70, &(0x7f0000000340)={0x24070f4d, 0x505, 0x200, 0x505}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000002c0)=0x84) sendmsg$xdp(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)}, 0x8001) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r2, &(0x7f00000000c0)={0x60002014}) epoll_wait(r5, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:05:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000140)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x38, 0x28, &(0x7f00000000c0)=[@flat={0x776a2a85, 0x10a, r1}, @fda={0x66646185, 0x0, 0x0, 0x16}], &(0x7f0000000100)=[0x40, 0x20, 0x30, 0x0, 0xc8ccf98bccd19958]}, 0x14}}], 0xa8, 0x0, &(0x7f0000000200)="58f41cd7ade440147b19f182faa7cab2048ced647e8440a2b9d16ddd89d169e46f9a63edd8a9acfbad7af9c165f79d092bf73051f606e4135b2b700a12d95d13717c5c2f33378e2bddf2c7b254bc80b7f6877c3c82a8c2e32a933ce9cb13df398dbc938b61f745b2de76a4d2ae24bf6010979f04b2d1aa96c5c87e7924f895e5fe620ece19f19b4d6dd9ab5622449c370601edf6842932bd1ba1848766d34d25481f756cc7c6fa2c"}) tee(r0, r0, 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000008833d551dad03ecd58017dee8a5d4afa75437ebea097b846c53563480752566d2eefc0a9a1acfe59d7dfd80c21c3d66585b02b45f2976bda9acda3644ae90304d934c1359681551a4f9453eef3782dac2f3572c9f67f2e908d5a7d0197f5d20809f711196a1d3eb2f98e1fa55a427dde937a094ec09f08c8c26be6fb23e3b30b3f4a04b5ebaf59b7d477f70a009812485923977a57d8"], 0x0, 0x0, 0x0}) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xc19, 0x8000) connect$vsock_dgram(r3, &(0x7f0000000440)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000480)) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000040)="88e56a0f9918ea10eaaee81ed7325348af2a8f48bb18", 0x16) dup(r2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xffffffffffffff83, 0x0, 0x0, 0x1, 0x8000a0, &(0x7f0000000300)="10253a"}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) [ 361.396700] binder: 12009:12010 got reply transaction with no transaction stack [ 361.404516] binder: 12009:12010 transaction failed 29201/-71, size 56-40 line 2801 [ 361.443747] binder: 12009:12010 unknown command 0 [ 361.448841] binder: 12009:12010 ioctl c0306201 20008fd0 returned -22 14:05:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000003c0)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006462fe64fb00e25767ee8ddc699343d1491087711a695789e523fd738906e88da42d1f69a2f21a557a27cde600515a86b59cf59301287097e1b7f5cb0c0ddfc9f413e12617f59c2692f7163e12297a618f13184dddd9f112869b90083a6e3d2805ada382a866996dffa8885b06ff6369895715ac752844d22b5bea3947374488079a30f0213e7751ddf6454b14d2581715b29b052bd5d508ed1215b4e3a4adfa0a1423c61a19a482109751cc0875166df3fab0f1f4200899b2efa665006a442f830fc56b2660bb644fa4aedb5145d0864ef7d4a20af4df3105b97cea286996d30c304942ce64425d7bb5db34e5a0747bea6c83aee7d", 0xfffffffffffffebd) 14:05:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) [ 361.510747] binder: 12009:12015 ioctl 6612 0 returned -22 [ 361.544380] binder: 12009:12015 got reply transaction with no transaction stack [ 361.552159] binder: 12009:12015 transaction failed 29201/-71, size 56-40 line 2801 14:05:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 361.604388] binder: 12009:12015 tried to acquire reference to desc 0, got 1 instead [ 361.668861] binder: 12009:12019 unknown command 0 [ 361.674158] binder: 12009:12019 ioctl c0306201 20008fd0 returned -22 14:05:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9) r1 = semget(0x2, 0x2, 0x2) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000040)=""/108) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000100)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8, 0x4) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 361.751243] binder: 12009:12010 ioctl 6612 0 returned -22 14:05:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0xfffffffffffffffe, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x38}, 0x1c) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 14:05:42 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2000000003, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000180)={0x0, {0x328, 0x44}}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x1, 0x0, {0x5, 0x3, 0x301b, 0x5, 0x7, 0x6}}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)={0x3217, 0x3, 0x2ed}) 14:05:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000340)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x748}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x77, 0x0, [0x40000095]}) 14:05:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x28002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@mcast2, @ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0xf}, 0x7fffffff, 0x3, 0x100000001, 0x100, 0x4, 0x119, r3}) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x63, 0x200000000000002}], 0x96) 14:05:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000140)="020400000300600000000000fff5020000008207d900000000000000000006007929301ee616d5c01843e0659008391c3ff27f720053c0e385472da7222a2bb401000000c3b56f9e6cac37e1e88f3356f37743e3a6d8fe32577f3b7b32b9271f3f377805c787288389620203160ed2d1c3d1f5d2a319d352ea44f3e7", 0x7c, 0x0, 0x0, 0x0) 14:05:42 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:42 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x2, @raw_data="ea74b4929408acd159555956d5981ebe50f91163537a7e203afa23aec617a2142b5263da4a0be4653c97d709c919966b8cbeee0f6d0a51a31866a26340aa5d9729632860afeda6b3c2a0ef4122b4d49f79496088a2ebf40f8b66d65ae53052ec9387eba36992ff3b82da4b237f52a0fe0dabf409b7f698d86080782465c37e08f4cc3d5a1cb1d8163ab565279e90fb7f27c2dcdcf02708c837ee7886bfedf791dbe84b2666ab74a7b5991591ba98c1487ced9e5dc72a6f3f638a6fa85db713586e2deb6c64cdb3a7"}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) [ 362.482907] protocol 88fb is buggy, dev hsr_slave_0 [ 362.488625] protocol 88fb is buggy, dev hsr_slave_1 14:05:42 executing program 3: socketpair(0xd, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') 14:05:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000040)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x58009000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0xffffffffffffffa6, r2, 0x4, 0x70bd2b, 0x25dfdc00, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@l2={'eth', 0x3a, 'gretap0\x00'}}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x4000004) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000240)=0x7f) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@setneightbl={0x24, 0x43, 0x211, 0x0, 0x0, {}, [@NDTA_NAME={0x10, 0x1, 'keyring-\\.\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) 14:05:42 executing program 4: r0 = socket$inet(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000001a0007031dfff5946fa2830081200a7609000300001d85030c4aa3a20400ff7e", 0x24}], 0x1}, 0xfffffffffffffffd) 14:05:42 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:43 executing program 4: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x1f, 0x2, 0x3, 0xc2}) pipe(&(0x7f0000000340)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 14:05:43 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:43 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0xa594989622db2dd) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f00000000c0)) 14:05:43 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000fc0)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) read(r0, &(0x7f0000000100)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000000)=""/16) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 14:05:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) sched_setattr(r1, &(0x7f0000000440)={0x30, 0x7, 0x1, 0x400, 0x101, 0x1, 0x5, 0x3}, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x591b}}, [0x3389, 0x7, 0x7fffffff, 0x0, 0x4e1d, 0x10000, 0x9, 0x0, 0x4, 0x40, 0x5, 0x101, 0x1, 0x7f, 0x5]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e22, 0x40000, @empty, 0x8}}, 0x100000000, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f00000000c0)=0x54) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000100)={{0x0, 0x6}}) close(r2) 14:05:43 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:43 executing program 1: r0 = syz_open_procfs(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x87, @broadcast, 0x5, 0x1, 'sh\x00', 0x1a, 0x1, 0x4}, 0x2c) unshare(0x20000000) clone(0x20000000, 0x0, 0x0, 0x0, 0x0) 14:05:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8000, 0x0) write$apparmor_exec(r1, &(0x7f0000000180)={'exec ', '/dev/radio#\x00'}, 0x11) socket$kcm(0x29, 0xffffc00000000000, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') read(r0, &(0x7f0000000040)=""/6, 0x3e) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)={0x36, 0x3, 0x0, {0x2, 0x15, 0x0, '-selinuxvmnet0trusted'}}, 0x36) 14:05:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x40200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 14:05:43 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:44 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:44 executing program 1: socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) write$P9_RWRITE(r2, &(0x7f0000000140)={0xb, 0x77, 0x1, 0x5}, 0xb) r3 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r3, 0x40001) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendfile(r1, r3, 0x0, 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000340)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 14:05:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:44 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x0, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:44 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x0, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:44 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) memfd_create(&(0x7f0000000040)='proc,\x00', 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:05:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f00000001c0)='/dev/kvm\x00') sendto$inet(r0, &(0x7f0000000080)="ff535b30a32d7155c2a649eb268148a48c9dfb3cc448d9f56ffcd10964d5f1cfc89372d475939badd219fef3b1c7c32b1812fca9df6ef765c3bae9f391151235bfb14aa39e32a8373e97b9d7826e0abb1e2c7f0991f227d980fde112ed8b4be22485d8d28326b91ba6c3bf5a1b811d11b0634bef431ecd1c1ba57a43486c00af8e6ab01a59f6d22abbab6d9b4b55d15ce98081eb3a1650b48e5a7fabc6b7b769b25c3068477d367d7efbc323ae61029541891e917f27", 0xb6, 0x800, 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x9, 0x8000) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000240)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f00000002c0)) ioctl$KVM_SET_LAPIC(r5, 0x8080aea1, 0x0) 14:05:45 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:45 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x0, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x100, 0x49, 0x0, 0x5, 0x9, 0x100000000, 0x85f, {0x0, @in6={{0xa, 0x4e23, 0x100000000, @remote, 0x2}}, 0x9, 0x1000, 0x1ff, 0x0, 0x8}}, &(0x7f0000000140)=0xb0) r4 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x1) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, &(0x7f0000000240)=0x6664) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) 14:05:45 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4200, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x3, @addr=0x8}, 0x8, 0x7fffffff, 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_newrule={0x28, 0x20, 0x705, 0x0, 0x0, {0x2, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 14:05:45 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:45 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400300, 0x30) recvfrom$inet(r1, &(0x7f0000000100)=""/31, 0x1f, 0x40, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r2 = memfd_create(&(0x7f0000002901)='\x00', 0x0) write(r2, &(0x7f0000000180)='4', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x800011, r2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}}, 0x98) 14:05:45 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x119000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x60) 14:05:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x2, 0xffffffffffffffff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'\x00\x00\x83w\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r1, 0x0, 0x0) 14:05:46 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:46 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 366.003103] protocol 88fb is buggy, dev hsr_slave_0 [ 366.009018] protocol 88fb is buggy, dev hsr_slave_1 14:05:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f00000002c0)={'syz'}, 0xffffffffffffffff, r0) prctl$PR_SET_TIMERSLACK(0x1d, 0x20) 14:05:46 executing program 3: clone(0x2102005ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') exit(0x0) read$FUSE(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3ff) 14:05:46 executing program 1: unshare(0x6c060000) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x10000) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x400, 0xffffffff}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f00000003c0)=0x80, 0x800) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a722a5d1ec795bff853d6a47ac263cbd733e6d6ec5ab34efc81bcf07f235ba68fb9e0bd284cf7cf9a3bd1d37e2962f26b05e654cd028c06fe0eed0677a4d68594e67168d16a6b6c97254f68dac94a235fa85ac4758b5cdb5245dc7f58008adc110c01733bd09ee00c9556f73a9"], 0x58) mmap(&(0x7f0000445000/0x2000)=nil, 0x2000, 0x1, 0x8031, r1, 0x0) unlink(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="727f093dd7da80100500000000000000000000000000000000000000000000000000000000000000"], 0x28) getuid() 14:05:46 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:46 executing program 3: r0 = socket$inet(0x10, 0x3, 0x1438800000000000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4c0000000000000000087bc8422f394be2044283b4ca120500000000020000000000000000000000000000000000000000000000000000000000000000"]}) 14:05:46 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:46 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0x7c, @rand_addr="934f0bbbcb4be5351814036904d10b38", 0xff}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x0, 0x0, @empty, 0x6}]}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 14:05:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x420a00, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1, 0x1, [0x20]}, &(0x7f0000000080)=0xa) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x3}, &(0x7f0000000180)=0x90) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000001c0)={0xffffffffffffda71, 0xfffffffeffffffff, 0x0, 0xfff, 0xfffffffffffffffd, 0x7fffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000200)={{0x1, 0x2}, 'port1\x00', 0x4, 0x10, 0x80000000, 0xaf09, 0x0, 0x3, 0xf922, 0x0, 0x6, 0x7}) keyctl$session_to_parent(0x12) ioctl$KVM_NMI(r0, 0xae9a) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r3 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x4, 0x541400) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x302, 0x0) r5 = accept4$vsock_stream(r0, &(0x7f00000003c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x800) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000400)) write$UHID_SET_REPORT_REPLY(r4, &(0x7f00000004c0)={0xe, 0x5, 0xe2, 0x3f, 0xab, "d3bd5a81cbacb81ca7b09afd9d87aa1b0b8dd8caa36beadce2e3486bd708d78a098f0a3754434001c4776b9e0ffc32cd9d8b89719dd8e69b9aaf6782693d53236f28f18fe42f791e01727808e735024ba755e1f82cbdb914bdba1d63e06d5ea3e5cfa09397471aa18d61ba0fdc51c51917a7eca15e32bcd618ea80f88c8bccb31c30248333d5c5bc1e6d2e39617d58b2f5acd1bd910069e17adf8f213dff34146f53cb388f3bcd6f3d246b"}, 0xb7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000580)={{0x4, 0x5}, {0x1, 0xfbf}, 0x1f, 0x5, 0x4}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e20, 0x8000, @empty, 0x2}}, 0x200, 0x100}, &(0x7f00000006c0)=0x90) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000700)=0x0) sched_getparam(r7, &(0x7f0000000740)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000780)=0x5) lseek(r4, 0x0, 0x3) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000800)={r2, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f0000000840), &(0x7f0000000880)=0x4) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000008c0)) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000900)={{&(0x7f0000bfe000/0x400000)=nil, 0x400000}, 0x1}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000940)={r6, 0x6}, &(0x7f0000000980)=0x8) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000009c0)={@mcast1}, &(0x7f0000000a00)=0x14) write$binfmt_script(r0, &(0x7f0000000a40)={'#! ', './file0', [{0x20, '/dev/autofs\x00'}, {}, {0x20, '/dev/autofs\x00'}, {0x20, 'vboxnet1em0]!procproclocgroupwlan1)'}], 0xa, "da3f3c2589580520a52237a8dd66801d24594ac6947b6b6c6206583fc847631de7a5091659945e53cfe9010dad9cc118e74646a2d09f8b70a29d24b4932d9a678cdc838f72939b9674e21c78985c2166a8e94997630d40e9927eb69c2af985f7de855adaf7192d23bf9b509daccb81aa1552154734108c2f3abf41ade7ea1c31dbcdd912a2fefbcdfba46bdbf6adba3630aff7ba71245e78aedcea22d40999e40bdf51b69fbc9bc6ce81a041db68508f6ebfe4046c7c55aa14d2513c5c2a594260284fdebab9d13e128120f61b0350086ab34adc3a12"}, 0x120) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000bc0)={0x3, &(0x7f0000000b80)=[{0x0, 0x503, 0xd4, 0x80000001}, {0x80000000, 0x91, 0x81, 0x80000000}, {0x9, 0x10001, 0x0, 0x7}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000c00)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000c40)=0x9) [ 366.601157] IPVS: ftp: loaded support on port[0] = 21 14:05:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000500)={0x6, @broadcast, 0x0, 0x1, 'rr\x00'}, 0x2c) 14:05:46 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) 14:05:47 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) close(r0) open(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)) socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 14:05:47 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, 0x0, 0xfffffe7c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x1000001}, {0x2000000000080}}) 14:05:47 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:47 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xaeb7, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) 14:05:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1ede5) 14:05:47 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 368.097786] IPVS: ftp: loaded support on port[0] = 21 [ 368.427153] chnl_net:caif_netlink_parms(): no params data found [ 368.505880] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.512593] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.521150] device bridge_slave_0 entered promiscuous mode [ 368.531106] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.537808] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.547021] device bridge_slave_1 entered promiscuous mode [ 368.588814] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.602605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.635194] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 368.644246] team0: Port device team_slave_0 added [ 368.651059] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 368.660193] team0: Port device team_slave_1 added [ 368.667051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 368.676346] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 368.756936] device hsr_slave_0 entered promiscuous mode [ 368.832941] device hsr_slave_1 entered promiscuous mode [ 368.873666] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 368.881468] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 368.910669] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.917622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.924984] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.931554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.005704] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 369.012151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.024804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 369.037099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.050569] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.059148] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.069250] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 369.086599] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 369.093041] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.106488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.115243] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.121675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.146664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.157678] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.164317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.185469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.205397] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.214873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.233216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.252527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 369.263931] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 369.270157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.279495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.306387] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 369.324743] 8021q: adding VLAN 0 to HW filter on device batadv0 14:05:49 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:49 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="39e5f4b562e6e6af0c916d7b"], 0xc) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) 14:05:49 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x2000, &(0x7f0000000800)}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000001c0)={0xa1, 0x10, &(0x7f0000000180)="8f8d860d832c60a2b98ea166703515a091", {0xd61, 0x6, 0x32314742, 0x8, 0x49c, 0x3, 0x2, 0xfffffffffffff800}}) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x1000}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={0xfb}, 0x8) 14:05:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 14:05:49 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x80000000, 0x0, "78d8840287800d36d81725cb8c80088eabad700d1ebc377edc88e46d4cd18e1d"}) [ 369.533774] hrtimer: interrupt took 33404 ns 14:05:49 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x201000000000016) 14:05:49 executing program 4: chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 14:05:49 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:49 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:49 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r0, 0x0, 0x12, &(0x7f0000000140)='%trustedvmnet0\'-+\x00'}, 0x30) 14:05:50 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) 14:05:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:50 executing program 5: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r1, 0x0) timerfd_create(0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat(r1, &(0x7f0000000680)='./file0\x00', 0x40, 0x68) 14:05:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x100000001, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x2000, &(0x7f0000000800)}) bind$inet(0xffffffffffffffff, 0x0, 0x0) 14:05:50 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:50 executing program 1: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, 0x0) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) sched_setaffinity(r5, 0x8, &(0x7f00000002c0)=0xffffffff) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{r4}, {0x77359400}}) wait4(0x0, &(0x7f00000001c0), 0x40000004, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000cd8ff4)) r6 = epoll_create1(0x0) getpgrp(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000000040)={0xffffffffc0000001}) getrandom(&(0x7f0000000300)=""/246, 0xf6, 0x2) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000240)={0x3, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)={0x10002011}) epoll_wait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) epoll_wait(r6, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) 14:05:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:50 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:05:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 14:05:50 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) [ 370.995156] ptrace attach of "/root/syz-executor.3"[12371] was attempted by "/root/syz-executor.3"[12375] 14:05:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xaeb7, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)) 14:05:51 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fsync(r0) 14:05:51 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:51 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) close(r0) open(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)) socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 14:05:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:51 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:05:51 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 14:05:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000002c00)='/dev/input/event#\x00', 0x2bcc, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000002d00)=""/221) 14:05:51 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) 14:05:52 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r0 = openat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x0, 0x28) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000100)=ANY=[], 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0) r2 = fcntl$getown(r1, 0x9) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x400000009) r3 = getpid() setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x800, {{0xa, 0x0, 0x5, @empty}}, 0x0, 0x1, [{{0xa, 0x4e20, 0x0, @loopback}}]}, 0x110) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000}, 0x0) setpriority(0x0, r3, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x8200003) 14:05:52 executing program 3: write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) io_setup(0x4ed4, &(0x7f0000000100)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x0, 0x5}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:05:52 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 14:05:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:52 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:05:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="8c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:05:52 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000140)) openat(0xffffffffffffffff, 0x0, 0x0, 0x28) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x7f}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sendmmsg(0xffffffffffffffff, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000cc0)}}], 0x1, 0x0) sched_setattr(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0xc0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8200003) 14:05:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{0x0, 0x1000001}, {0x2000000000080}, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 14:05:52 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000396000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000446000/0x4000)=nil) 14:05:53 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe58) prctl$PR_GET_TIMERSLACK(0x1e) 14:05:53 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940), 0x24, 0x0) 14:05:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) 14:05:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0x7) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000280)="64ff0941c3c4e2c9975842c48249aeabdd000000c4c27d794e0066420fe2e33e0f1110d3196f") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 14:05:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 14:05:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:54 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socketpair$unix(0x1, 0x200000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)=':ppp1\'lo\x00', 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fd5bb965005de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00001900000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000001, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 14:05:54 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000001700)="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", 0x1000, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) recvmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000001500)=@alg, 0x80, 0x0, 0x0, &(0x7f0000004ac0)=""/132, 0x84}}, {{&(0x7f0000004b80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}, 0x8}], 0x2, 0x20, &(0x7f00000016c0)) 14:05:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) dup3(r1, r2, 0x0) 14:05:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:54 executing program 5: r0 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) sched_setaffinity(r4, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{r3}, {0x77359400}}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000cd8ff4)) r5 = epoll_create1(0x0) getpgrp(r4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000040)={0xffffffffc0000001}) getrandom(&(0x7f0000000300)=""/246, 0xf6, 0x2) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000240)={0x3, 0x2}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) epoll_wait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) epoll_wait(r5, &(0x7f0000cd8ff4)=[{}], 0x389, 0x0) 14:05:54 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x100000001, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x2000, &(0x7f0000000800)}) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000001c0)={0xa1, 0x10, &(0x7f0000000180)="8f8d860d832c60a2b98ea166703515a091", {0xd61, 0x6, 0x32314742, 0x8, 0x49c, 0x3, 0x2, 0xfffffffffffff800}}) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045878) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 14:05:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 14:05:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) dup3(r1, r2, 0x0) 14:05:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0/file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3}, 0x90) 14:05:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:54 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xaeb7, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)) 14:05:55 executing program 4: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) execve(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x5c00000000000000, &(0x7f00000009c0), 0x2c, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) 14:05:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:55 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:55 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x0, 0x28) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0xeb}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x8, 0x8, 0x3, 'queue0\x00'}) r4 = creat(&(0x7f0000000300)='./file0\x00', 0xc0) write$P9_RLERROR(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) fallocate(r4, 0x0, 0x0, 0x8200003) 14:05:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x241}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7fff000000, 0x6, 0x0, 0xac2}}) 14:05:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:55 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:55 executing program 4: socketpair$unix(0x1, 0x1000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xa3, 0x0, 0x0, 0x19f) 14:05:56 executing program 3: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000400)=0x7, 0x4) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) 14:05:56 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) r2 = open(0x0, 0x141042, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000280)={0x0, @multicast1, 0x4e20, 0x0, 'fo\x00', 0x0, 0x100}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$BLKTRACESETUP(r4, 0xc0481273, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000a540)={'team0\x00'}) ioctl$TIOCSCTTY(r3, 0x540e, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, &(0x7f0000d83ff8), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:05:56 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:56 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000240)) 14:05:56 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 376.533535] ecryptfs_parse_options: eCryptfs: unrecognized option [./file0] [ 376.540749] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 376.553295] Error parsing options; rc = [-22] 14:05:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xce) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffe58) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000100)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 14:05:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 14:05:56 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f0000317000), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 14:05:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x10000, 0x0) close(r0) 14:05:57 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:57 executing program 3: r0 = socket(0x11, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 14:05:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) 14:05:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:57 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 14:05:58 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="e2747266732e74"], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f00000001c0)) r0 = fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000100)='\x00\xc9\"y\xc5\xdd>H\x88=8\xeb\x1a\tI\x89\x12_\x05rz\xd4\xe2\x97\xdc;v5|\xc7#\xae\xfe\xab2\xb4\x15@*\x03\x0e1e\xdc\x13D\x97\x9bp\x8a}\xe7\x1f\xab\n\xc6\x8fr\x91\x90\x88\x8e\xf7j\x0eY\x89\xae', 0x0) write(r2, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open(0x0, 0x416d, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) dup(r3) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$unix(0x1, 0x1, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) io_setup(0x9, &(0x7f0000000200)) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000380), &(0x7f0000000040)=0x8) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:05:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6-\x99j\xdd\xb0z\xa3\xcd\xe4pe+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40286608, &(0x7f0000000000)) 14:05:58 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x30}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 14:05:58 executing program 3: symlink(&(0x7f0000001700)='.\x00', &(0x7f0000001740)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 14:05:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDENABIO(r1, 0x4b36) tkill(r2, 0x8001004000000016) 14:05:58 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:58 executing program 4: r0 = memfd_create(&(0x7f0000000740)='sE\x1c\x00\x00\x00F@\x1dE\xb3L[&\x8fE7\x8d\x91\x86\xba\xe3&\xcc\xeeC\\o6R\xfe\xa6\xe3Z\"X`\xf2\xdb9@\xdf\x02\x0f\b/\v\xbc\xbd\xf2 \x04\xab\xb0\xdd\x9f\x8e\xc1\x14GA\xa3\xcd\x8c\x05\b\xcb&p\x01\x9a\x16\xd4|\xdf\xf0\x1b\xe348\xf83\xf7\xfbO\v)\b\xbaH}\xca\xb1%\xacPf\xdf\x83\xc0E\xbf\x1a)m\xc7\xb9\a\xa0\xd1\xa9\xb4.\x10\xd5Q\xfa\xba\bZ\r?ZU\xcd\x9b_JH\xcb\x83\xf6 \x92\x95\xd0\x03H\xadF\x9e\xdb\xe0@\xe7gk;q\x15T\x8d\xa2\x88\x8c\x12\xf2\x9e\xc7.d\xa6\x1d\xf6Q\xd8\x13\xe4\xf2k\x86\xcf\x8c\xca\x8a0{N<\xe9\xb7\xa2\xf6\xb8\xad\xbe\x89\xf1-A\xf5\xb2m\xf5a\xf5\xb8~M\x8f\t\xbar\x82x<5\xb0\xde\x99\xf4\x17W\xf4\xddXI\x0f\xe1\xdb\x96\x10\xde\xe7k\x8c7\xe3\xdeK\x84\xfe+\x7ff\\6c[\xd8\x9d\xca>WEE\x9d\x16T\x0fq8\xb62\x86\f\xddXq&\f\xa0\xc3\xd34r]\f\x028Z`\x9b\xff\xedR\x9a\xa7', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 14:05:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) 14:05:58 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:58 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) close(r0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)) socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 14:05:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:05:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:05:58 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000080000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) 14:05:59 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:05:59 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x4000, 0x28) write$P9_RSETATTR(r0, &(0x7f0000000380)={0x7, 0x1b, 0x1}, 0x7) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) syz_open_procfs(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x42, 0x12) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f00000003c0)={0x0, 0x1, 0x80000001, [], &(0x7f0000000280)=0x10001}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) pwritev(r0, &(0x7f00000017c0)=[{&(0x7f00000007c0)="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", 0xfa0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 14:06:02 executing program 3: 14:06:02 executing program 1: 14:06:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:02 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:02 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x4000, 0x28) write$P9_RSETATTR(r0, &(0x7f0000000380)={0x7, 0x1b, 0x1}, 0x7) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) syz_open_procfs(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x42, 0x12) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f00000003c0)={0x0, 0x1, 0x80000001, [], &(0x7f0000000280)=0x10001}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) pwritev(r0, &(0x7f00000017c0)=[{&(0x7f00000007c0)="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", 0xfa0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 14:06:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:02 executing program 1: 14:06:02 executing program 3: 14:06:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:02 executing program 1: 14:06:02 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:02 executing program 3: setuid(0xee01) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 14:06:02 executing program 5: 14:06:03 executing program 1: 14:06:03 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:03 executing program 3: 14:06:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:03 executing program 5: 14:06:03 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:03 executing program 1: 14:06:03 executing program 3: 14:06:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:03 executing program 1: 14:06:03 executing program 5: 14:06:03 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:03 executing program 1: 14:06:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:04 executing program 3: 14:06:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:04 executing program 5: 14:06:04 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:04 executing program 1: 14:06:04 executing program 3: 14:06:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:04 executing program 5: 14:06:04 executing program 3: 14:06:04 executing program 1: 14:06:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:04 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:04 executing program 5: 14:06:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 14:06:05 executing program 3: 14:06:05 executing program 5: 14:06:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x0, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:05 executing program 1: 14:06:05 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:05 executing program 5: 14:06:05 executing program 1: 14:06:05 executing program 3: 14:06:05 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:06 executing program 5: 14:06:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 14:06:06 executing program 3: 14:06:06 executing program 1: 14:06:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:06 executing program 5: 14:06:06 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:06 executing program 1: 14:06:06 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:06 executing program 5: 14:06:06 executing program 3: 14:06:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:07 executing program 1: 14:06:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 14:06:07 executing program 3: 14:06:07 executing program 5: 14:06:07 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:07 executing program 1: 14:06:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x0, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:07 executing program 5: 14:06:07 executing program 1: 14:06:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x0, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:07 executing program 3: 14:06:08 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:08 executing program 1: 14:06:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x0, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:11 executing program 5: 14:06:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:11 executing program 3: 14:06:11 executing program 1: 14:06:11 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{0x0}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:11 executing program 1: 14:06:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="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", 0x401}], 0x1}, 0x6}], 0x1, 0x0) 14:06:11 executing program 5: pipe2(&(0x7f00000005c0), 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x4d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:06:11 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{0x0}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 14:06:11 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(0xffffffffffffffff, 0x0) 14:06:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:11 executing program 5: 14:06:11 executing program 1: 14:06:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:11 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{0x0}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 14:06:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) read(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYPTR64], 0x283) 14:06:12 executing program 5: r0 = socket$packet(0x11, 0x200000003, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'lo\x00\x00\x00u`\x03fi\x94&\xaf\xde\x82\x00', {0x2, 0x0, @dev}}) 14:06:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4bd686c350000000000000000eccc2c08c0321dbf2fa7de56aa2916e4ce3de3110abaf943b28166a04a85a82e79c23ff3be2a0d7cd457604e04908b1a15cf784eca38a314d56d36ae9aff724f8c4394"]) 14:06:12 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:12 executing program 3: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fcntl$addseals(r0, 0x409, 0x8) clock_settime(0x0, 0x0) [ 392.402856] protocol 88fb is buggy, dev hsr_slave_0 14:06:12 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0xa2101) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000000c0)) 14:06:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:12 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, 0x0) 14:06:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x45000}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 14:06:13 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, 0x0) 14:06:13 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x807, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_setup(0x9, &(0x7f0000000200)) 14:06:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, 0x0) 14:06:13 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xf) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:06:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[]) 14:06:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)={{0x108, 0x1, 0x18, 0x1c4, 0xed, 0x5, 0x2a4, 0x5}, "4e70ac0e3f08eadb1c3abf12ca7dad74ad51175e67168fe9de2a016bb590f83fc52b7fd28652fb9375edc4c26904592cee7e5ccabce1f731eb69c8ae3ca7a7daed0419740e2ac5793f66210471230dd6827cf615f7ffc55e5546d90a40373df611f06591fa3600a765f3f201eaabb1846cccdc7d567846916b4a7a61f07bdf6a6eabf4b13a208a9788ba52056d43c1fec1d95f298e44aa19d78f486b0db5d31e000e4d9c3bde41d74edaa95a92585bb2", [[], [], [], [], [], [], [], [], []]}, 0x9d0) r1 = inotify_init1(0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000b00), &(0x7f0000000b40)=0x8) r2 = open(&(0x7f0000000b80)='./file0\x00', 0xc0, 0x15) sendfile(r1, r2, &(0x7f0000000c00), 0x5) 14:06:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:14 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 14:06:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[]) 14:06:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) fcntl$getown(r1, 0x9) 14:06:14 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:14 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file1\x00') 14:06:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:14 executing program 3: r0 = socket$inet(0x10, 0x40001000000003, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x1b2}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa}}], 0xfe, 0x0, 0x0) 14:06:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[]) 14:06:15 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 394.938621] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:06:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000140)='./file0\x00', 0x40, 0xffffffffff7fffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 395.097074] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 395.104110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 395.152592] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:06:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) [ 395.250801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:06:15 executing program 1: creat(&(0x7f0000000680)='./file0\x00', 0x0) 14:06:15 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 395.339467] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.441541] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:06:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) 14:06:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 395.610686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 395.752627] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 395.771330] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:06:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x100000, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2, 0x3}) [ 395.816751] cgroup: fork rejected by pids controller in /syz4 [ 395.849819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:06:16 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) 14:06:16 executing program 3: r0 = socket$inet(0x10, 0x40001000000003, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x1b2}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa}}], 0xfe, 0x0, 0x0) 14:06:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') read(r0, &(0x7f0000000080)=""/35, 0xfffffcea) 14:06:16 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) [ 396.519846] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:06:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 396.603780] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:06:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) [ 396.745043] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:06:16 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 396.825243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 396.904651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:06:17 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89899eaa7d9561aeeff9ab75104eca9a753903faef77718ebb86c4505f852c351708a9cdd7a813a4"]) 14:06:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="8c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:17 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) 14:06:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:18 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) 14:06:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:06:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:18 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) 14:06:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x100000001, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x2000, &(0x7f0000000800)}) 14:06:18 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89"]) 14:06:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x6) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 14:06:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:19 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) [ 399.421047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:06:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000000000c842d2266a10f41a3fd06af42748ae89"]) 14:06:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:19 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="01"]) 14:06:20 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x483, &(0x7f0000000500)={0x11, @broadcast, 0x0, 0x1, 'rr\x00'}, 0x2c) 14:06:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 401.373246] device bridge_slave_1 left promiscuous mode [ 401.378992] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.433342] device bridge_slave_0 left promiscuous mode [ 401.439004] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.565975] device hsr_slave_1 left promiscuous mode [ 401.618056] device hsr_slave_0 left promiscuous mode [ 401.667893] team0 (unregistering): Port device team_slave_1 removed [ 401.679546] team0 (unregistering): Port device team_slave_0 removed [ 401.695925] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 401.747521] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 401.820424] bond0 (unregistering): Released all slaves [ 402.771580] IPVS: ftp: loaded support on port[0] = 21 [ 402.870536] chnl_net:caif_netlink_parms(): no params data found [ 402.918348] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.924862] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.933059] device bridge_slave_0 entered promiscuous mode [ 402.941098] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.947764] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.956550] device bridge_slave_1 entered promiscuous mode [ 402.998125] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 403.013951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 403.054457] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 403.063524] team0: Port device team_slave_0 added [ 403.069799] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 403.078497] team0: Port device team_slave_1 added [ 403.084296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 403.092442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 403.155108] device hsr_slave_0 entered promiscuous mode [ 403.212549] device hsr_slave_1 entered promiscuous mode [ 403.273469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 403.281167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 403.312255] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 403.388156] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 403.394481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.407228] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 403.418024] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 403.427124] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 403.437485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.445336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.459150] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 403.465347] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.477350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 403.484581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.493571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.501842] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.508430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.517242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.529684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 403.537123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.546552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.554985] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.561537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.591757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.601394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.618999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.635455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.649013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.662858] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 403.668957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.688325] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 403.704356] 8021q: adding VLAN 0 to HW filter on device batadv0 14:06:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="01"]) 14:06:24 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x3ff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x240, 0x0) memfd_create(&(0x7f0000000740)='\xad\xfe\f\xc0\xd0V_\"Z\xa9h\xcaXF\x9eOj\xa5\x03\xc0\x05K|\x13\x89\xe4\xab\xab*\xba\xfcL,2T6\xa0`\xaeP\x8e\x9e\xdd\xda\x10N\x8a6\x89X\xb2\xb5\xd4\x99\\\xbc\x8f\xe24G\xc7Z\xa4~\xf3\xe0*\xa6\x19\x86\x82\x1f;\xbf}BZZ7\x86\xbe\xe5\xf4[_\x19oL\xa0\x1c\xe8;\xf8\x16\xe3\xb9\xda;#\xb4\x1b\xd4A\xb1\x01\xb7\xb6\xa4q\xc5\tm6ke\x00\x87d\x82}\xd6\xc2\nI\xcbEF|\v\x16\x8c~sO\x89`M\"\xe7\x11\x94/\xff\xa5s\x8d\x97\x8f\x86\"\xde\xc6\xabR\xd8P\x80*\xcb\xf5\xa0\xd2N\x88\xf5\xd4@f\xcc\x89\xa9\fWa\xcb\xf5\x9a\xa5\x1f\xed\xd5\xc1\xe7\x89D\xb5\xf8\xd0%', 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0xc0000, 0x0) r2 = open(&(0x7f0000000700)='./file0\x00', 0x0, 0x20) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000800), 0x28) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) r4 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x20000000002) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$int_out(r1, 0xfd, &(0x7f0000000140)) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xffffffca) linkat(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1000) write(r2, 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000980)=ANY=[]) renameat(r3, &(0x7f0000000340)='./bus\x00', r3, &(0x7f00000004c0)='./file0\x00') open(&(0x7f0000000440)='./file0\x00', 0x440, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651", 0xe) 14:06:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="01"]) 14:06:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:24 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0000000000000000000"]) 14:06:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:24 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x4) 14:06:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100"]) 14:06:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:25 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:25 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:25 executing program 3: clone(0x13102003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000014) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x800000000000, 0xa, 0x200001, 0x0, 0x7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:06:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100"]) 14:06:26 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100"]) 14:06:26 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:06:26 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:06:29 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000d57501c0"]) 14:06:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:06:29 executing program 3: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) 14:06:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="010000"]) 14:06:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:06:29 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:29 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) splice(r0, 0x0, r3, 0x0, 0x110005, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) 14:06:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:06:29 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:06:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:06:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="010000"]) 14:06:30 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:06:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="010000"]) 14:06:30 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:30 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x6) fcntl$addseals(r0, 0x409, 0xd) fallocate(r0, 0x3, 0x0, 0x40000004) 14:06:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:06:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:30 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100001300000000"]) 14:06:31 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:31 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:06:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:31 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 14:06:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="01000013"]) 14:06:31 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:31 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:06:31 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 14:06:31 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) 14:06:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:32 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:06:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14, r1, 0xfffff7ffffffffff}, 0x14}}, 0x0) 14:06:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) 14:06:32 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:32 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) 14:06:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) 14:06:32 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000561, 0x0) 14:06:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100"]) 14:06:33 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:06:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100"]) 14:06:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:33 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:06:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0100"]) 14:06:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f00000003c0)=[{}, {}, {}, {}], &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 14:06:34 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:06:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:06:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="010000"]) 14:06:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:06:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="010000"]) 14:06:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:37 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:06:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="010000"]) 14:06:37 executing program 3: 14:06:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:37 executing program 3: 14:06:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:37 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:37 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:37 executing program 0: 14:06:37 executing program 3: 14:06:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:40 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:40 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:40 executing program 0: 14:06:40 executing program 3: 14:06:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:40 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:40 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:40 executing program 0: 14:06:40 executing program 3: 14:06:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:40 executing program 0: 14:06:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:43 executing program 3: 14:06:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:43 executing program 0: 14:06:43 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:43 executing program 0: 14:06:43 executing program 3: 14:06:44 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:44 executing program 0: 14:06:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:46 executing program 3: 14:06:46 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:46 executing program 0: 14:06:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:47 executing program 3: 14:06:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:47 executing program 0: 14:06:47 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:47 executing program 3: 14:06:50 executing program 3: 14:06:50 executing program 0: 14:06:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:50 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:50 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:50 executing program 0: 14:06:50 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:50 executing program 3: 14:06:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:50 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:50 executing program 0: 14:06:50 executing program 3: symlink(&(0x7f0000001700)='.\x00', &(0x7f0000001740)='./file0\x00') 14:06:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:53 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:53 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x101}) 14:06:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x1000001}, {0x2000000000080}}) 14:06:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xa3, 0x0, 0x0, 0x19f) 14:06:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [0x0, 0x800d0020]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) [ 434.008063] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 434.238821] device lo entered promiscuous mode [ 434.253195] device lo left promiscuous mode 14:06:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 434.798570] device lo entered promiscuous mode 14:06:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:56 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x157) 14:06:56 executing program 0: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 14:06:56 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:56 executing program 3: socket(0x11, 0x2, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 14:06:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:56 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000440)) mount$fuse(0x20000000, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuse\x00', 0x80000, &(0x7f0000000580)=ANY=[]) timerfd_settime(r0, 0x1, &(0x7f0000000340)={{0x77359400}}, &(0x7f0000000380)) fcntl$setstatus(r1, 0x4, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000100)='./file1\x00', 0x21, 0x1) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file1\x00', 0x0, 0x1000, &(0x7f0000000280)='/dev/input/mice\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) setpriority(0x2, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) eventfd2(0x0, 0x0) dup(r4) ioctl$VT_ACTIVATE(r4, 0x5606, 0xbad) 14:06:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:57 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() writev(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:06:59 executing program 3: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 14:06:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:06:59 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:06:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:06:59 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000440)) mount$fuse(0x20000000, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuse\x00', 0x80000, &(0x7f0000000580)=ANY=[]) timerfd_settime(r0, 0x1, &(0x7f0000000340)={{0x77359400}}, &(0x7f0000000380)) fcntl$setstatus(r1, 0x4, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000100)='./file1\x00', 0x21, 0x1) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file1\x00', 0x0, 0x1000, &(0x7f0000000280)='/dev/input/mice\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) setpriority(0x2, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) eventfd2(0x0, 0x0) dup(r4) ioctl$VT_ACTIVATE(r4, 0x5606, 0xbad) 14:06:59 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000440)) mount$fuse(0x20000000, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuse\x00', 0x80000, &(0x7f0000000580)=ANY=[]) timerfd_settime(r0, 0x1, &(0x7f0000000340)={{0x77359400}}, &(0x7f0000000380)) fcntl$setstatus(r1, 0x4, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000100)='./file1\x00', 0x21, 0x1) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file1\x00', 0x0, 0x1000, &(0x7f0000000280)='/dev/input/mice\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) setpriority(0x2, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) eventfd2(0x0, 0x0) dup(r4) ioctl$VT_ACTIVATE(r4, 0x5606, 0xbad) 14:06:59 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:00 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 443.055770] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 443.067223] clocksource: 'acpi_pm' wd_now: 6f2ad1 wd_last: e3af7d mask: ffffff [ 443.076608] clocksource: 'tsc' cs_now: f1a9029989 cs_last: f04aec128f mask: ffffffffffffffff [ 443.087326] tsc: Marking TSC unstable due to clocksource watchdog [ 443.096370] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. 14:07:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:03 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000440)) mount$fuse(0x20000000, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuse\x00', 0x80000, &(0x7f0000000580)=ANY=[]) timerfd_settime(r0, 0x1, &(0x7f0000000340)={{0x77359400}}, &(0x7f0000000380)) fcntl$setstatus(r1, 0x4, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000100)='./file1\x00', 0x21, 0x1) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file1\x00', 0x0, 0x1000, &(0x7f0000000280)='/dev/input/mice\x00') clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) setpriority(0x2, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) eventfd2(0x0, 0x0) dup(r4) ioctl$VT_ACTIVATE(r4, 0x5606, 0xbad) 14:07:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:03 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 443.105997] sched_clock: Marking unstable (443164450884, -68097844)<-(443218214939, -121862032) [ 443.116590] clocksource: Switched to clocksource acpi_pm 14:07:03 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:03 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) socketpair$unix(0x1, 0x0, 0x0, 0x0) getgid() 14:07:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r3, 0x0, 0x40000) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:03 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:04 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 446.956260] IPVS: ftp: loaded support on port[0] = 21 [ 447.062364] IPVS: ftp: loaded support on port[0] = 21 14:07:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) getrandom(&(0x7f0000000300)=""/246, 0xf6, 0x2) 14:07:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:07 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x13}) 14:07:07 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x2000, &(0x7f0000000800)}) 14:07:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:07 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:08 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:08 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:07:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[0xfeffffff, 0x900], 0x0, 0x5, 0x78b}) 14:07:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:08 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x2000, &(0x7f0000000800)}) 14:07:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:09 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x75cf7253c0fdb943) close(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) stat(0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) set_tid_address(0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 14:07:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:09 executing program 3: r0 = socket$inet6(0xa, 0x40000000003, 0xff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:07:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:09 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb98516", 0x87}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x418, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:07:10 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r5, r6+30000000}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x2000, &(0x7f0000000800)}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000001c0)={0xa1, 0x10, &(0x7f0000000180)="8f8d860d832c60a2b98ea166703515a091", {0xd61, 0x0, 0x32314742, 0x8, 0x49c, 0x3, 0x2, 0xfffffffffffff800}}) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:07:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:10 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) tkill(r3, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:10 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2000c0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 14:07:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:11 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:11 executing program 3: clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f0000000300)=""/169, 0xa9) 14:07:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) tkill(r3, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:11 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:11 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) tkill(r3, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:07:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:12 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x40000000000002, 0x10) fstat(r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000003c0)) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000003800815fe45ae087185082cf0224b0eba06ec4000941000000000018000061c8307ac906da9128647357", 0x2e}], 0x1}, 0x0) 14:07:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:07:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r3, r4+30000000}}, &(0x7f0000000000)) tkill(r2, 0x1004000000016) close(0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:12 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 14:07:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:13 executing program 3: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 14:07:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r3, r4+30000000}}, &(0x7f0000000000)) tkill(r2, 0x1004000000016) close(0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:07:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:13 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) [ 453.442921] protocol 88fb is buggy, dev hsr_slave_0 [ 453.448582] protocol 88fb is buggy, dev hsr_slave_1 [ 453.454671] protocol 88fb is buggy, dev hsr_slave_0 [ 453.460277] protocol 88fb is buggy, dev hsr_slave_1 14:07:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:07:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r3, r4+30000000}}, &(0x7f0000000000)) tkill(r2, 0x1004000000016) close(0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:13 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:13 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 14:07:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:14 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, &(0x7f0000000440)) 14:07:14 executing program 1: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 14:07:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) tkill(r3, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:14 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0xe1, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 14:07:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:14 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:14 executing program 1: capget(0xffffffffffffffff, 0x0) 14:07:14 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:14 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 14:07:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000000)) tkill(r3, 0x1004000000016) close(r2) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:15 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x8, 0x0, &(0x7f00000003c0)=[@acquire], 0x0, 0x0, 0x0}) 14:07:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 14:07:15 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) [ 455.149623] binder: 14896:14897 tried to acquire reference to desc 0, got 1 instead 14:07:15 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load user:{'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 14:07:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r3, r4+30000000}}, &(0x7f0000000000)) tkill(r2, 0x1004000000016) close(r1) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:15 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@remote, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "38ee5e", 0x8, 0x11, 0x0, @rand_addr="4a6bcb23af69c74a0c5c551f3b110e32", @mcast1, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:07:15 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) [ 455.565370] encrypted_key: keylen parameter is missing 14:07:15 executing program 3: clone(0x7fb, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, 0x0, 0x0) write$P9_RLINK(r1, 0x0, 0x0) 14:07:15 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@remote, @random="b42d78505461", [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @empty, "fe7d41a104272d5640a7972ea1576644"}}}}, 0x0) 14:07:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0xc00) read(r0, 0x0, 0xad406470) 14:07:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r3, r4+30000000}}, &(0x7f0000000000)) tkill(r2, 0x1004000000016) close(r1) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000280)={0x0, r2+30000000}, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) 14:07:16 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x4f5e, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") write$binfmt_elf32(r0, 0x0, 0x0) 14:07:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:07:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:16 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) tee(r0, r0, 0xfff, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000400)=""/100, 0x64) 14:07:16 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001580)={0x14, 0x12, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000009a0, 0x1013e, &(0x7f0000001540)={r1}) 14:07:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x483, &(0x7f0000000500)={0x11, @broadcast, 0x0, 0x1, 'none\x00'}, 0x2c) 14:07:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:17 executing program 3: getrandom(&(0x7f0000000100)=""/194, 0xc2, 0x0) 14:07:17 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)={0x0, 0x8d, "49a5dd69a4a8a0fe7beb953677e788f080ea666bff04c57b1c47905006f4bd9fe7bba26a416b0a0220108135fc9b5853663229e4a8475300938e4f5c0f45129e2c9b039bc82faf3aca373d62801147fe47324992a864e07dc5d3597ea8fa6c5b3c51b51d83458986e3214d71fc896d08824b1835aaa7f1853671d1fe8b2a6a16752009e2a2f78aeb0f6898d886"}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r1, @in={{0x2, 0x4e20, @remote}}, [0x9, 0xffffffff, 0x9, 0x8001, 0x62, 0x200, 0x45, 0x9, 0x800, 0x3, 0xfe, 0x7b, 0xfffffffffffffffe, 0x20, 0x4]}, &(0x7f0000000680)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r2, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [0x0, 0x800d0020]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 14:07:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:17 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000ec0)="61ce6ed94f41f48fddb17be75acd3fd8976f2f631226482bfc0c6321cc4cae47952fade164de0d115b601581953f9a337ea011906254b229aa6c3a8d246142c633fc0f54b0218c5becb9fd513c8914bdfad4668e36b8ffb24d6f7dc5e8119510898eca216a75ce4e6a295af4b6bc4dae50e31997f687b4bbc532210cef625534447e1a449d37a6163113a57c34f68e15230f660c161a41fa5330b0f852d2e337c373b2efe237dad926b57ba2421c33d21b5f8b412a3468010211cc46be2fc19f9731cab96ede51d8989cde2cb4441738cdaf083a8920183b35d83f76b8b1f8e87d4f722e621253ecc5586ba77656405fbc063570771c846066f1941797db0e7495a6e272d08d5f80008e03c011b2644f46d24e7e5f03c1ebab168f358fa9609c350cd90a958a12d8dc87096fb5c850a9f7e2c196bf9dd70614cb74b3f2f39d33797c12ccba2c9f86d70594c2ab5d30ef241e90b48226cb163c891ef8dc35665f237f00e8cfd2f36abe46439e29121c519bdf5c30c8d8c16470e017464f064b21f16a79873e6b6716fc65413297a99cf411009cd534f0e39e473074b98e1a25da73433f612fc3678f47eb8cc124888778bfe7e09297f08413dbee581b0fb5da777b21b9f64e44b1feb1e19e90bea690b68ff77becc2c48a5d1e0f0b89cf1eff167524d2c84df7893d4aadfac6d14240d3105e50efe3b5cb3c787044e311d064399f643ec538279774494e6e1bc1222fdd752695bb3ac97e054d4edea5da9bfa548bf1f89a748b6629eb4ceb19beb15c9ba2eae08064f26421c2f3200d2eed488c3ddb7c82b9eb5ab2f99eb4a3bb6e9c3604b2883de57968f01b30a6d01243c592bd92f7e0f576b6a8c8b77078c61b0dfece52e3120f17fef07621680fead85ab28048c1c10ed6e91dc48561ad86e93ac9c203fbdbdcf095128336f26593da6fd0f121554cf7c04ccf584481b042a2d81faedad175192f76b5ffc4b074d3ba9810068a084a08653eef3d35e30ed75c632b5a95b8b07e03ff7731d2ed8ef214dbd434a93b182469dabb71c38c3f805d332326db31e8e38ff2dd6efba54c99b4790347c34d3227bd8ef2f2f413870044a27f982ba668faa1299a8616952d4a83c1c60f40e003998ca216a12c7a92e9f1d3c804942c81bb8dc69c022bc3a3cab799daeb15194393b8de2a792e9b96646e4d0493724bf39f3d4bc1a38eb54c7ecae231dce72558ca44f9687f1ef0b88277930c640b1057e3b76262be58ed002226b8430ba85c799d21f0da7780911dd83b81519542de805fe6dcfde8383953a0231db346d4cfb6087b766c1818f99dc3c4c993ee82d5d773c2d78859763d5ee5a901fb9fafc3a1480d9934fb4263da87ef0b33f063bad023cac9afcf547c3215227d5596d41df61be61afbdc720484378e09edd5d07f6f08070821ebe57c1a5aa538a766653d61ac4b1e3ac8fabdcad5202c39ea2756e523acd169e04a0f223ddbbc1ea05222f4adaca0da7b25a654d4da3950be8a2da3c824e9c026adb54ab1e90849ecd75d7a7944ca1149fcf294e60a8baa393b05fcf85ff5579bbe11ac66c8a7ed68d238841a37b2940f12a9776eada8585872a25f22484a47b75dc3ca537ccc1efe5ca584e24ae14daeaa72abb17fc25b2eeb29c16b0143b3ce978dbf0b21c8bf2c11c4986cba99d69c9ddbf5c23d592265cf12b52f706c929c", 0x4b9}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 14:07:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) [ 457.479582] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:07:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 14:07:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x2cc, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x2a1) sendto$inet(r0, &(0x7f0000000180)="8f", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = dup2(r0, r0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='X'], 0x1) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000007980), 0x4) 14:07:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:19 executing program 1: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") rt_sigprocmask(0x0, &(0x7f0000000200)={0xfffffffffffffffe}, 0x0, 0x8) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) setrlimit(0x400000001, &(0x7f0000000140)) write$P9_RLERROR(r0, &(0x7f0000000100)={0x24, 0x7, 0x0, {0x1b, 'locpusetmime_type-selinux)('}}, 0x24) 14:07:19 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x0, 0x1, [0x0, 0x1, 0x8, 0x8000, 0x5, 0x8, 0x0, 0x81]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="010020000000010000ffffaa6db6b8ad876029848e916df856f99dca0bdb8691a9697928374403b6cce7e0023bbeba8bb28c000e54fec13ef245f74ba9ffda8285a52a527a61355977219a1cde95ca342a93b26fe2124d97c029aed0709428f3f0e550a39a26eae01635099f0010317dfd88a882396114ac901702e67533b98ce6bfd8f50b93bff8f22e0ae110b814582df83029adf118759967756ea1257de3c6203085a945fd331823cae795a66822a277cb689597bef9485c956901741d73f9fa"]) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000880)=0x0) ptrace$getregset(0x4204, r4, 0x207, &(0x7f00000009c0)={&(0x7f00000008c0)=""/250, 0xfa}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x11) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0xfffffffffffffffa, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x7fffffffefff, 0x0, &(0x7f00000001c0), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) [ 459.971616] audit: type=1326 audit(1550498840.024:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 [ 459.993448] audit: type=1326 audit(1550498840.024:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 460.015359] audit: type=1326 audit(1550498840.024:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 460.036951] audit: type=1326 audit(1550498840.024:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 460.058556] audit: type=1326 audit(1550498840.024:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 460.080306] audit: type=1326 audit(1550498840.074:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 460.102157] audit: type=1326 audit(1550498840.104:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 460.123780] audit: type=1326 audit(1550498840.104:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 460.145502] audit: type=1326 audit(1550498840.104:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 14:07:20 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 14:07:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0x7) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000280)="64ff0941c3c4e2c9975842c48249aeabdd000000c4c27d794e0066420fe2e33e0f1110d3196f") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)) [ 460.167089] audit: type=1326 audit(1550498840.104:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15029 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 460.242378] PKCS8: Unsupported PKCS#8 version [ 460.289643] PKCS8: Unsupported PKCS#8 version 14:07:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 14:07:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:20 executing program 2: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:07:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000640)=0x4) 14:07:22 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:07:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001580)={0x14, 0x12, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000009a0, 0x1013e, &(0x7f0000001540)={r1}) 14:07:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:23 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:23 executing program 3: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/189, 0xbd, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) restart_syscall() mount(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xfffffffffffffe26) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) tkill(r0, 0x1000000000016) 14:07:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:23 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:23 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 14:07:24 executing program 1: socket$unix(0x1, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getgid() r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfcdd) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getgid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) statfs(0x0, 0x0) tkill(r0, 0x1000000000016) 14:07:24 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x1000001}, {0x2000000000080}, 0x0, 0x2}) 14:07:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 14:07:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:07:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [0x0, 0x800d0020]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 14:07:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb1"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:27 executing program 1: 14:07:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000001500)="050300000100babeffffffff81004912f22c", 0x12, 0x0, 0x0, 0x0) 14:07:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in=@initdev}}, 0xe8) r2 = dup2(r1, r0) setsockopt$inet_int(r2, 0x0, 0x11, 0x0, 0x0) 14:07:27 executing program 2: 14:07:27 executing program 1: 14:07:27 executing program 2: 14:07:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:07:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001580)={0x14, 0x12, 0x301}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000009a0, 0x1013e, &(0x7f0000001540)={r2}) 14:07:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) open(&(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 14:07:27 executing program 2: 14:07:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:07:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:28 executing program 2: 14:07:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:07:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:28 executing program 2: 14:07:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:28 executing program 3: 14:07:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) 14:07:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) open(&(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 14:07:29 executing program 2: 14:07:29 executing program 3: 14:07:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) 14:07:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:29 executing program 2: 14:07:29 executing program 3: 14:07:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) 14:07:31 executing program 2: 14:07:31 executing program 3: 14:07:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) open(&(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 14:07:31 executing program 2: 14:07:31 executing program 3: 14:07:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeff", 0x9, 0x0, 0x0, 0x0) 14:07:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:07:32 executing program 3: 14:07:32 executing program 2: 14:07:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:34 executing program 3: 14:07:34 executing program 2: 14:07:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeff", 0x9, 0x0, 0x0, 0x0) 14:07:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:07:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) open(&(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 14:07:35 executing program 3: 14:07:35 executing program 2: 14:07:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeff", 0x9, 0x0, 0x0, 0x0) 14:07:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:07:35 executing program 3: 14:07:35 executing program 2: 14:07:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) r1 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r2, r3+30000000}}, &(0x7f0000000000)) tkill(r1, 0x1004000000016) close(r0) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) 14:07:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff8100", 0xe, 0x0, 0x0, 0x0) 14:07:38 executing program 3: 14:07:38 executing program 2: 14:07:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:07:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000030c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) 14:07:38 executing program 2: 14:07:38 executing program 3: 14:07:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000001500)="050300000100babeffffffff8100", 0xe, 0x0, 0x0, 0x0) 14:07:38 executing program 5: 14:07:38 executing program 2: 14:07:38 executing program 3: [ 478.553484] ================================================================== [ 478.561001] BUG: KMSAN: uninit-value in batadv_interface_tx+0x905/0x1e40 [ 478.561997] CPU: 1 PID: 15366 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 478.561997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.561997] Call Trace: [ 478.561997] dump_stack+0x173/0x1d0 [ 478.561997] kmsan_report+0x12e/0x2a0 [ 478.561997] __msan_warning+0x82/0xf0 [ 478.561997] batadv_interface_tx+0x905/0x1e40 [ 478.561997] ? batadv_softif_is_valid+0xb0/0xb0 [ 478.561997] dev_hard_start_xmit+0x604/0xc40 [ 478.561997] __dev_queue_xmit+0x2e48/0x3b80 [ 478.561997] dev_queue_xmit+0x4b/0x60 [ 478.561997] ? __netdev_pick_tx+0x1260/0x1260 [ 478.561997] packet_sendmsg+0x79bb/0x9760 [ 478.561997] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 478.561997] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 478.561997] ? compat_packet_setsockopt+0x360/0x360 [ 478.561997] __sys_sendto+0x8c4/0xac0 [ 478.561997] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 478.561997] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 478.561997] ? prepare_exit_to_usermode+0x114/0x420 [ 478.561997] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 478.561997] __se_sys_sendto+0x107/0x130 [ 478.561997] __x64_sys_sendto+0x6e/0x90 [ 478.561997] do_syscall_64+0xbc/0xf0 [ 478.561997] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 478.561997] RIP: 0033:0x457e29 [ 478.561997] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 478.561997] RSP: 002b:00007f84c97e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 478.561997] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 478.561997] RDX: 000000000000000e RSI: 0000000020001500 RDI: 0000000000000003 [ 478.561997] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 478.561997] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84c97e86d4 [ 478.561997] R13: 00000000004c54f3 R14: 00000000004d93a0 R15: 00000000ffffffff [ 478.561997] [ 478.561997] Uninit was created at: [ 478.561997] kmsan_internal_poison_shadow+0x92/0x150 [ 478.561997] kmsan_kmalloc+0xa6/0x130 [ 478.561997] kmsan_slab_alloc+0xe/0x10 [ 478.561997] __kmalloc_node_track_caller+0xe9e/0xff0 [ 478.772204] __alloc_skb+0x309/0xa20 [ 478.772204] alloc_skb_with_frags+0x1c7/0xac0 [ 478.772204] sock_alloc_send_pskb+0xafd/0x10a0 [ 478.772204] packet_sendmsg+0x6881/0x9760 [ 478.772204] __sys_sendto+0x8c4/0xac0 [ 478.772204] __se_sys_sendto+0x107/0x130 [ 478.772204] __x64_sys_sendto+0x6e/0x90 [ 478.772204] do_syscall_64+0xbc/0xf0 [ 478.772204] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 478.772204] ================================================================== [ 478.772204] Disabling lock debugging due to kernel taint [ 478.772204] Kernel panic - not syncing: panic_on_warn set ... [ 478.772204] CPU: 1 PID: 15366 Comm: syz-executor.0 Tainted: G B 5.0.0-rc1+ #9 [ 478.772204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.772204] Call Trace: [ 478.772204] dump_stack+0x173/0x1d0 [ 478.772204] panic+0x3d1/0xb01 [ 478.772204] kmsan_report+0x293/0x2a0 [ 478.772204] __msan_warning+0x82/0xf0 [ 478.772204] batadv_interface_tx+0x905/0x1e40 [ 478.772204] ? batadv_softif_is_valid+0xb0/0xb0 [ 478.772204] dev_hard_start_xmit+0x604/0xc40 [ 478.772204] __dev_queue_xmit+0x2e48/0x3b80 [ 478.772204] dev_queue_xmit+0x4b/0x60 [ 478.772204] ? __netdev_pick_tx+0x1260/0x1260 [ 478.772204] packet_sendmsg+0x79bb/0x9760 [ 478.772204] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 478.772204] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 478.772204] ? compat_packet_setsockopt+0x360/0x360 [ 478.772204] __sys_sendto+0x8c4/0xac0 [ 478.772204] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 478.772204] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 478.772204] ? prepare_exit_to_usermode+0x114/0x420 [ 478.772204] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 478.772204] __se_sys_sendto+0x107/0x130 [ 478.772204] __x64_sys_sendto+0x6e/0x90 [ 478.772204] do_syscall_64+0xbc/0xf0 [ 478.772204] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 478.772204] RIP: 0033:0x457e29 [ 478.772204] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 478.772204] RSP: 002b:00007f84c97e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 478.772204] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 478.772204] RDX: 000000000000000e RSI: 0000000020001500 RDI: 0000000000000003 [ 478.772204] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 478.772204] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84c97e86d4 [ 478.772204] R13: 00000000004c54f3 R14: 00000000004d93a0 R15: 00000000ffffffff [ 478.772204] Kernel Offset: disabled [ 478.772204] Rebooting in 86400 seconds..