01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020004d081a000003b"]) 01:46:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x18000000, 0x10, 0x0}, 0x70) 01:46:11 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000700000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa000}, 0x70) 01:46:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xff2f, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000800000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1f000000, 0x10, 0x0}, 0x70) 01:46:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xab00}, 0x70) 01:46:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020001d981a000003b"]) 01:46:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bf000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x37000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x20000000, 0x10, 0x0}, 0x70) 01:46:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb000}, 0x70) 01:46:11 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000900000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xf002}, 0x70) 01:46:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x23000000, 0x10, 0x0}, 0x70) 01:46:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x9450a, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020006e081a000003b"]) 01:46:11 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000a00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xff00}, 0x70) 01:46:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x100000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c3000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x25000000, 0x10, 0x0}, 0x70) 01:46:11 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000b00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020000e181a000003b"]) 01:46:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x200000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c5000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x36000}, 0x70) 01:46:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2d000000, 0x10, 0x0}, 0x70) 01:46:11 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000c00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x300000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x37000}, 0x70) 01:46:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c7000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x3c000000, 0x10, 0x0}, 0x70) 01:46:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020001fc81a000003b"]) 01:46:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x400000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000d00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x50000}, 0x70) 01:46:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c9000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x3f000000, 0x10, 0x0}, 0x70) 01:46:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x57000}, 0x70) 01:46:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000281a000003b"]) 01:46:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000e00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x500000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cb000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x40000000, 0x10, 0x0}, 0x70) 01:46:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x87000}, 0x70) 01:46:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000001000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x600000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cd000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000381a000003b"]) 01:46:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x48000000, 0x10, 0x0}, 0x70) 01:46:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x90000}, 0x70) 01:46:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000001100000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cf000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x700000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa7fcd}, 0x70) 01:46:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4c000000, 0x10, 0x0}, 0x70) 01:46:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000481a000003b"]) 01:46:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d1000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000001200000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x700300, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000002000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x100000}, 0x70) 01:46:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5ffaffff, 0x10, 0x0}, 0x70) 01:46:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x200000}, 0x70) 01:46:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x800000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d3000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000581a000003b"]) 01:46:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000002500000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x300000}, 0x70) 01:46:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x68000000, 0x10, 0x0}, 0x70) 01:46:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x80ffff, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000681a000003b"]) 01:46:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x400000}, 0x70) 01:46:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000003f00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x6c000000, 0x10, 0x0}, 0x70) 01:46:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d9000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x500000}, 0x70) 01:46:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x900000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dd000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000781a000003b"]) 01:46:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x71000000, 0x10, 0x0}, 0x70) 01:46:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000004800000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x600000}, 0x70) 01:46:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xa00000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000004c00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x600300}, 0x70) 01:46:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1df000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000881a000003b"]) 01:46:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x74000000, 0x10, 0x0}, 0x70) 01:46:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x1000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000006000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x700000}, 0x70) 01:46:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e1000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x75000000, 0x10, 0x0}, 0x70) 01:46:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000981a000003b"]) 01:46:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x700300}, 0x70) 01:46:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x2000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000006800000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e3000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7a000000, 0x10, 0x0}, 0x70) 01:46:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x700500}, 0x70) 01:46:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x3000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000006c00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000a81a000003b"]) 01:46:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e5000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x700800}, 0x70) 01:46:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7d020000, 0x10, 0x0}, 0x70) 01:46:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x4000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e7000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000007400000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x85ffffff, 0x10, 0x0}, 0x70) 01:46:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x800000}, 0x70) 01:46:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000b81a000003b"]) 01:46:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x5000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000007a00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x80ffff}, 0x70) 01:46:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000c81a000003b"]) 01:46:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x9cffffff, 0x10, 0x0}, 0x70) 01:46:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x6000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020002000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x900000}, 0x70) 01:46:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x7000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x9fffffff, 0x10, 0x0}, 0x70) 01:46:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000d81a000003b"]) 01:46:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020003000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa00000}, 0x70) 01:46:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xa4870a00, 0x10, 0x0}, 0x70) 01:46:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x8000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb00000}, 0x70) 01:46:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000e81a000003b"]) 01:46:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020004000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1000000}, 0x70) 01:46:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xab000000, 0x10, 0x0}, 0x70) 01:46:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x9000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020005000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200001081a000003b"]) 01:46:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xe0ffffff, 0x10, 0x0}, 0x70) 01:46:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xa000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2000000}, 0x70) 01:46:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020006000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200001181a000003b"]) 01:46:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xa450900, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfc030000, 0x10, 0x0}, 0x70) 01:46:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3000000}, 0x70) 01:46:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020007000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200001281a000003b"]) 01:46:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xb000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xff000000, 0x10, 0x0}, 0x70) 01:46:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4000000}, 0x70) 01:46:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xc000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020008000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5000000}, 0x70) 01:46:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffff8000, 0x10, 0x0}, 0x70) 01:46:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200001b81a000003b"]) 01:46:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xd000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020009000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6000000}, 0x70) 01:46:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffa5f, 0x10, 0x0}, 0x70) 01:46:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000a000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200002581a000003b"]) 01:46:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffff85, 0x10, 0x0}, 0x70) 01:46:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xe000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7000000}, 0x70) 01:46:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000b000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200003481a000003b"]) 01:46:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xf000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x8000000}, 0x70) 01:46:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffff9c, 0x10, 0x0}, 0x70) 01:46:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000c000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300600}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x10000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffff9f, 0x10, 0x0}, 0x70) 01:46:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x9000000}, 0x70) 01:46:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200003a81a000003b"]) 01:46:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000d000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x11000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffe0, 0x10, 0x0}, 0x70) 01:46:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa000000}, 0x70) 01:46:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300800}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000e000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x12000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200003b81a000003b"]) 01:46:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffff, 0x10, 0x0}, 0x70) 01:46:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb000000}, 0x70) 01:46:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020010000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x18000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200004881a000003b"]) 01:46:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xc000000}, 0x70) 01:46:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x2, 0x0}, 0x70) 01:46:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020011000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x1f000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xd000000}, 0x70) 01:46:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200004981a000003b"]) 01:46:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x3, 0x0}, 0x70) 01:46:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020012000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x20000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe000000}, 0x70) 01:46:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200005c81a000003b"]) 01:46:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x4, 0x0}, 0x70) 01:46:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020025000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x25000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xf000000}, 0x70) 01:46:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x2b000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020048000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x5, 0x0}, 0x70) 01:46:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300e00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x3c000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x10000000}, 0x70) 01:46:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200007981a000003b"]) 01:46:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x3f000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002004c000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x6, 0x0}, 0x70) 01:46:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x11000000}, 0x70) 01:46:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020060000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200008b81a000003b"]) 01:46:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x40000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x12000000}, 0x70) 01:46:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x7, 0x0}, 0x70) 01:46:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020068000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x18000000}, 0x70) 01:46:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x48000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x8, 0x0}, 0x70) 01:46:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200009e81a000003b"]) 01:46:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002006c000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1f000000}, 0x70) 01:46:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x4c000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0}, 0x70) 01:46:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020074000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020000c181a000003b"]) 01:46:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301800}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xa, 0x0}, 0x70) 01:46:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x20000000}, 0x70) 01:46:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x68000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002007a000000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020000c281a000003b"]) 01:46:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x25000000}, 0x70) 01:46:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x6c000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xb, 0x0}, 0x70) 01:46:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000030000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x71000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2a000000}, 0x70) 01:46:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301a00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xc, 0x0}, 0x70) 01:46:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000050000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020000ce81a000003b"]) 01:46:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x74000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000060000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x34000000}, 0x70) 01:46:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xd, 0x0}, 0x70) 01:46:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000070000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x75000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="020000e181a000003b"]) 01:46:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3c000000}, 0x70) 01:46:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 01:46:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x7a000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000090000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f000000}, 0x70) 01:46:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a002003b"]) 01:46:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x11, 0x0}, 0x70) 01:46:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x301e00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x85ffffff, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000a0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x40000000}, 0x70) 01:46:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x92020000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x12, 0x0}, 0x70) 01:46:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a003003b"]) 01:46:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000b0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x48000000}, 0x70) 01:46:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x29, 0x0}, 0x70) 01:46:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x9cffffff, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000c0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4c000000}, 0x70) 01:46:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004003b"]) 01:46:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x9fffffff, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x30, 0x0}, 0x70) 01:46:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000d0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xb0, 0x0}, 0x70) 01:46:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xab000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5ffaffff}, 0x70) 01:46:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005003b"]) 01:46:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000e0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x1001, 0x0}, 0x70) 01:46:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xf0020000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x68000000}, 0x70) 01:46:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000110000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a006003b"]) 01:46:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xff000000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x1318, 0x0}, 0x70) 01:46:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6c000000}, 0x70) 01:46:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x100000, 0x0}, 0x70) 01:46:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000120000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xff2f0000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a007003b"]) 01:46:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x71000000}, 0x70) 01:46:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xffff8000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xffffffd4, 0x0}, 0x70) 01:46:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000200000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x74000000}, 0x70) 01:46:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a008003b"]) 01:46:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xffffff85, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000250000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x75000000}, 0x70) 01:46:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xffffff9c, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200003f0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2}, 0x70) 01:46:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a009003b"]) 01:46:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0xffffff9f, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7a000000}, 0x70) 01:46:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500600}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000480000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3}, 0x70) 01:46:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00a003b"]) 01:46:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7d020000}, 0x70) 01:46:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200004c0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4}, 0x70) 01:46:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x85ffffff}, 0x70) 01:46:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00b003b"]) 01:46:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500800}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000600000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5}, 0x70) 01:46:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x9cffffff}, 0x70) 01:46:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000680000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00c003b"]) 01:46:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6}, 0x70) 01:46:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x9fffffff}, 0x70) 01:46:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200006c0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xab000000}, 0x70) 01:46:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7}, 0x70) 01:46:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00d003b"]) 01:46:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000740000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xcd7f0a00}, 0x70) 01:46:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x8}, 0x70) 01:46:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200007a0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00e003b"]) 01:46:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xf0020000}, 0x70) 01:46:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500e00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000001000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x9}, 0x70) 01:46:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xff000000}, 0x70) 01:46:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500f00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a010003b"]) 01:46:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000002000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffff8000}, 0x70) 01:46:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa}, 0x70) 01:46:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffa5f}, 0x70) 01:46:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000003000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb}, 0x70) 01:46:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a011003b"]) 01:46:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff85}, 0x70) 01:46:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000004000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xc}, 0x70) 01:46:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a012003b"]) 01:46:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff9c}, 0x70) 01:46:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000005000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xd}, 0x70) 01:46:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff9f}, 0x70) 01:46:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a01b003b"]) 01:46:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000006000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe}, 0x70) 01:46:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501800}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x10) 01:46:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000007000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a025003b"]) 01:46:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xf}, 0x70) 01:46:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 01:46:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000008000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x10}, 0x70) 01:46:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) 01:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501a00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a034003b"]) 01:46:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000009000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x50) 01:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x11, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x11}, 0x70) 01:46:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000a000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a03a003b"]) 01:46:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x12}, 0x70) 01:46:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 01:46:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000b000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x18}, 0x70) 01:46:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501e00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 01:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x25, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a03b003b"]) 01:46:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000c000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x23}, 0x70) 01:46:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb0) 01:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x2b, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000d000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x200001f0) 01:46:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a048003b"]) 01:46:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x25}, 0x70) 01:46:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x30, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000001380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000001300)={0x58, 0xc, 0x6, 0x101, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x8085}, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="1a6669496afc1c1f585b702c0718000000000001000100000000000000611130fcff7fe9149500def6b139000003194d99be23c95fe83ca0774d2100e16d5745f0f5d75eb309e84ca515", @ANYRES32], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], r4, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000e000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d}, 0x70) 01:46:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x3c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180014000000000000000000000000006166940b806b1697b4feed850f947034018cce0dc62165a9b9a3a81d1fad1abaec241d8ead1f6796e76b8b78ae01f51777a91a9bbf73f35f6d41a6f290"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r1) splice(r1, &(0x7f0000000040)=0x5, r0, &(0x7f0000000080)=0x2, 0x8001, 0x5) 01:46:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000010000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a049003b"]) 01:46:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x48, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006111300000000000950000f600000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1367, 0x40) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x1e0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001200)={0x1f, 0x200, 0x8208, 0x48a, 0x0, 0x5, 0x7, 0x7b, r4}, 0x20) syz_open_dev$video(&(0x7f0000001240)='/dev/video#\x00', 0x5, 0xb8200) 01:46:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000011000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3c}, 0x70) 01:46:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a05c003b"]) 01:46:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x4c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000012000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x48}, 0x70) 01:46:24 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000799879c21b9044ae25a30000000000000061113000000000000100000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 01:46:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600600}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x50, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000020000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a079003b"]) 01:46:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4c}, 0x70) 01:46:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 5: msgget$private(0x0, 0xa41) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x60, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000025000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x60}, 0x70) 01:46:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x68, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a08b003b"]) 01:46:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000003f000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x68}, 0x70) 01:46:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x6c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a09e003b"]) 01:46:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000048000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6c}, 0x70) 01:46:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x70, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000004c000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0c1003b"]) 01:46:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x71}, 0x70) 01:46:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x71, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000060000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x74}, 0x70) 01:46:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/null\x00', 0x2000, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x30, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfe2a) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r7, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r9 = dup(r8) setsockopt$bt_BT_SECURITY(r9, 0x112, 0x9, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r9, 0x89e2, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) 01:46:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x74, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0c2003b"]) 01:46:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000068000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700600}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x75}, 0x70) 01:46:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x75, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f0000000040)=0xffff) 01:46:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0ce003b"]) 01:46:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000006c000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x7a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7a}, 0x70) 01:46:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700800}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001200)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000000, &(0x7f0000001300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@hash='hash'}, {@uid_lt={'uid<', r4}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'GPL\x00'}}, {@obj_user={'obj_user', 0x3d, 'GPL\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fowner_gt={'fowner>', r7}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}]}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000050000e3e0fd80c586bc31a60000006111db7f4bff60"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x90, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0e1003b"]) 01:46:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000074000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xab}, 0x70) 01:46:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xa0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000016111b000000000009502000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 01:46:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00a013b"]) 01:46:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000007a000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xab, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb0}, 0x70) 01:46:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x8, 0x10001}) 01:46:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a01e013b"]) 01:46:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x292, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe0}, 0x70) 01:46:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000040)={0x2, "b40558c6fc1577fb984efcc5b1b5ed46cd1fccd98811d0d2f65551e27c3cc4f4", 0x3, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000020000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a022013b"]) 01:46:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x2f0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x27d}, 0x70) 01:46:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000030000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700e00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 01:46:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a040013b"]) 01:46:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x300, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700f00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000040000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x300}, 0x70) 01:46:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x1e00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r2, &(0x7f0000000080)="b8fd020f8b9fd02884972389", &(0x7f0000001200)=""/173, 0x4}, 0x20) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000040)=""/9) 01:46:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a074013b"]) 01:46:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x500, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000050000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3fc}, 0x70) 01:46:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x600, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:27 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000060000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a075013b"]) 01:46:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x500}, 0x70) 01:46:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)={0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x700, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:27 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000070000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x600}, 0x70) 01:46:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a076013b"]) 01:46:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x900, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:27 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000080000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x700}, 0x70) 01:46:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xa00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701800}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000000)) 01:46:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a07a013b"]) 01:46:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000090000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xb00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x900}, 0x70) 01:46:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1008, &(0x7f0000001200)=""/4104, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a07b013b"]) 01:46:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xc00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa00}, 0x70) 01:46:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701a00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000a0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000100000000000000000000811ea550a5acee867200000061114600000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xd00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a086013b"]) 01:46:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb00}, 0x70) 01:46:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xe00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000b0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) 01:46:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xf00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a087013b"]) 01:46:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xc00}, 0x70) 01:46:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000c0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x1100, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002400)='/dev/nvme-fabrics\x00', 0x280200, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) syz_usb_connect(0x4, 0x9b0, &(0x7f0000001200)={{0x12, 0x1, 0x201, 0xad, 0x79, 0x74, 0x20, 0x7392, 0x7733, 0xc529, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x99e, 0x3, 0x40, 0x3f, 0x40, 0x4, [{{0x9, 0x4, 0x6a, 0x0, 0x0, 0xaa, 0xf7, 0x13, 0x81, [@uac_as={[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0xff, 0x2, 0xff, 0xff, "e65bad85"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x7, 0x7ff, 0x4, 'iuM'}, @as_header={0x7, 0x24, 0x1, 0xd0, 0x1, 0x4}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0xffff, 0x20, 0x1, "fc64a3e196"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x80, 0x3, 0x1, 0x7f}, @as_header={0x7, 0x24, 0x1, 0x81, 0x80, 0x4}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x1, 0x4}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x0, 0x3, 0xe5, 0x1f, "88"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x6, 0xffff, 0x9, "e11c41"}]}]}}, {{0x9, 0x4, 0x64, 0xff, 0x6, 0x41, 0x2, 0xed, 0x7f, [@uac_as={[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x1, 0x9, 0x81, "312b9de359c6112d"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x3a, 0x4, 0x1, 0x7, "6bbf", "63c3b4"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1, 0xff00, 0x80, "b557e74d6eabdb40"}]}], [{{0x9, 0x5, 0x0, 0x2, 0x40, 0x0, 0x8, 0xe5, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x9, 0x400}]}}, {{0x9, 0x5, 0x2, 0x10, 0x40, 0x3, 0x1, 0x9, [@generic={0x3b, 0x31, "89e30bed7c62e60cec5ea0af5132379c56260182b12e164d043d05c6f918470d695e1e3163a82812119bf8f837b7ac6903aed55111e0825bf0"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x68, 0x6, 0x97, 0x40, [@generic={0xfc, 0x22, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x180, 0xfc, 0x6}]}}, {{0x9, 0x5, 0x5, 0x0, 0x20, 0x7, 0x1, 0x1f, [@generic={0x94, 0xb, "cc86f48e088f0321752e730f24227d2f6c0426300ee81a6de4a4df6f83e259c023cf6b6eb0e2de2130d1d49cfa5ac842d2fa16cb1c1c087eaf59866a1a02da2d9e662f37ee781e8eda26983cf69f0b5b37aa9e33796b3c4c8b3067bde605edc58942179699930e26c49a03d4c3272b50fa016996b10d74745aebbb1d429ef3c789e344aecc2110ae18d907d3224275f1c27a"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0xfffa}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x20, 0x18, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x5}]}}, {{0x9, 0x5, 0x8, 0x18, 0x8, 0x1, 0x8, 0x1}}]}}, {{0x9, 0x4, 0x8f, 0x2, 0xd, 0xa1, 0xb8, 0x88, 0x0, [@uac_as={[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x5, 0x3, 0x0, 0x20, 'hh'}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0xf9, 0x1, 0x0, 0x3, "beadd7615ffb"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x5b, 0x2, 0x0, 0x6, "833146", "635ad0"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x9, 0x4, 0x1, "c8d949d29afb1a"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x8001, 0x4b87, 0x4, "18ea5d"}]}, @uac_as={[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x40, 0x3, 0x0, 0x40, "f337"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x4, 0x26, 0x6, "008c58c0e39076fd"}, @as_header={0x7, 0x24, 0x1, 0x9, 0x23, 0x3}, @as_header={0x7, 0x24, 0x1, 0xbf, 0x2, 0x1}, @as_header={0x7, 0x24, 0x1, 0x31, 0x1f, 0x1}]}], [{{0x9, 0x5, 0x3, 0x3, 0x400, 0x3, 0x3, 0x1, [@generic={0xc, 0x3, "0c3613b38cfc96045100"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x4}]}}, {{0x9, 0x5, 0x80, 0x10, 0x400, 0x1, 0x81, 0x1, [@generic={0x25, 0x3, "72defa88a381be2f76edf7cf5fe093f195acd5414e61be79b292e76824f8323810ee02"}, @generic={0x3f, 0x23, "7a66daadad84f855181697fcaf84f0e500fd9684a7338105278bcb772800b7cc4259653a7d6e31c4dc2f1538e57da8bde19d91fb0c39dd641d7e4a2645"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x8, 0x5, 0xfc, 0x5a, [@generic={0xe4, 0x5, "4fedb809b06221b3b3e95fb2246502c1af7f77898998f7faf3eb4b52fdb1f097c7dee8cbb2c394cfddb6b73223ea3c81563d123862c1b7f3544c6b08e6722080e7b7fdf637aced9f3b03584987f0cc6c348eb81373cb3761ade28913fcc946d5cdeee4a5157da037a506e09d94570c4edf6b90fc21da93cd85b475862e1edc1df8e633da465cfecc8a312bfe4d85b35954637f943f264839500890b7385639e3a609996fe9e412547b19e075aa1495e7af3dd8bad2377b0c6c7bbd93e0f2b06e0e07d97a528bcfee2548175167534fdfe1e37882e1bf6b71d952ae56f18f7b98ab4a"}]}}, {{0x9, 0x5, 0xb, 0xc, 0x400, 0xeb, 0x0, 0x5}}, {{0x9, 0x5, 0xa, 0x10, 0x3ff, 0x0, 0x3, 0x7}}, {{0x9, 0x5, 0x15, 0x4, 0x40, 0x80, 0x7, 0x1, [@generic={0x1b, 0xb, "6c0712b27b3870f4f0a70a19aa27dee3a2bce4c46fffed038c"}, @generic={0x89, 0x23, "2c10064747541246d1e70570bc9efd1f553dafe6cff9c75a7ccd57e4b2d08ba2cd7e1820a43b4eece07ac0bbcd52e385d7f15392127f162ec1029f8511fd6c92fe8c9efe43b248e3a9de53f57db2780377fe51cabe97e4c9f219165a8fd708af5db1cee84970f0dbabc400d0347c80e6d303f60c8d1d9c350e21c634e2d177904ec4302129eb8c"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x40, 0x0, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x7f, 0x7}]}}, {{0x9, 0x5, 0x80, 0x0, 0x400, 0x8, 0xff, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x40, 0x5}, @generic={0x54, 0x2, "0a06114b34fa1496ec521e057823e84db6b181d2d799c8abfdf2c408003b32a0654483d89c379b86c9d218d17ec386b1fa7d6709d83bf0e2c3058f360c75f1a657d2529a41a28450d9bc84dff2ce15d85fb5"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x4, 0x80, 0x10, [@generic={0x9d, 0x21, "37449c6dfee67709caa11ec91bb05b2d3001c296bf489a8393d4208845510bcf740d6972327b431dedf9f92eb76a2b22ea0880753efcc6ac002f0f5e0485a640104d7e8b1c434e284228326ca32493ad48c65e7f494663d699e84dd8069637f5431551d1e0ed38d4e3ee6c1a9e4b7b0fab92f8b675ed3853b6ef87929e6a6874d8074534a1eba612d9daa5850ee9c7cbbf0c908741d34e1e96faec"}, @generic={0xf9, 0x4, "dc5e7fdfec8edb0dafe3374f434d363627e5eba3dea629a1e680ba297a8468bd0e84cddf2aa91d5ed9cf5dead6b70b6e7c69e14e61ecfdc11f85260cbe81f3dfe0d1a2f42fcb9b18402d08e3910c120b55be6c0c43e5e3e1c7c08bec5bc8db6e83371ff54fb52fd835c59e3583e958e9d7bcebc6f1c9856e71aca0874d80c31441adee0a9d2219e51ef5d84f976e73501cba16252270e276aba7bbe22a74b5c6175a08efdfc35abfe667b4e2570ff997ee7cf8ee1228135daeed89f896a354547c1b7f55849dcdca1f4f97e4fc26653f3d5ec583f7ea6b9c3dd6d751723ba6b7140676d9d37b64b6337e0d433ae6f8a9caefe83c1ed637"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0x4, 0x0, 0x20, [@generic={0xd0, 0x6, "090f08f2cea94077cd7967d1518796990b8be882b23e3cd1dfa32c495290d1b68e6d5e2c95c87574e760ad21f7d6b572792bc3f917c82d88547601a335e1ec2afba8990c4d3ef524b0901b811a7c4e8a5d052c469ff535319c5c598e6bc81889a3c5b9f5cddb7e14bd198c0b27f2c2865c0b2c73912a1a0ca3bd6c2fd285d576de1a5b6f1e775716f6984799a5e242c5d4d7cafe258b90dd653a052894ba4e6b841a9cab6695d5f401b8b347dc785f48b7289866eb14c5b602e959bd5610705b67580990d772b8a2e270f0e49a54"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x0, 0x2, 0x1, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x4, 0xfd, 0x1}]}}, {{0x9, 0x5, 0x4, 0x8, 0x8, 0x0, 0x4, 0x5}}, {{0x9, 0x5, 0x80, 0x0, 0x8, 0x8, 0x7, 0x81, [@generic={0x50, 0x22, "a122d575470c74e2510e5318183b6e48ded0343329990357b9bd689b367704e26eea5523c2145c4579b8673a25025f5ad0287237bccd76aa164e2aad19cf44deff0c5363cc0e3c6f59846fff8eb8"}, @generic={0xcc, 0xa, "5adb7b2861656d2e209cb339825daa852d1a69de5d5a5884ef6d72868323809be6cb3e22b88818e69537ebaca89802d05325023fdb4ce8bff3d6cb5aac9288ddc45352678f410f892d6ff141d476fd00ace635c171296f9b7c5d4d1e5400bdfd503992a4b890a20cc7ba42da16b4d75c81247f9af8b4bb84650c00630c5daa0eed0121dd6aeea5f1ae555b5915afbb704c46e82021e3fd3538f4db3bf8a63c6601bbf0f4c16dca2057bc6688af4d87b5ab1f0c77a3cec501288cdca4c093b6195f35e081631422214b76"}]}}]}}]}}]}}, &(0x7f0000001e40)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x6, 0x40, 0xab, 0x20, 0x6}, 0x66, &(0x7f0000000100)={0x5, 0xf, 0x66, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x45, 0xf2, 0x40, 0x2, 0xc1}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0xbe, 0xff}, @ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x805, 0xf00f, 0x6, [0xff00, 0xff00c0, 0x3f, 0xff5f, 0xc000, 0x80bfc0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x1, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0xe9, "7e9898d23e722bacce5406ecae32c631"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xa, 0x6, 0x6, 0x341d}]}, 0x9, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x1c01}}, {0x4, &(0x7f0000001bc0)=@lang_id={0x4, 0x3, 0x412}}, {0x67, &(0x7f0000001c00)=@string={0x67, 0x3, "5269cbb106b50bc8b668035af2344e5db70028801431f07478ea807ea4906b24d5448561289f8dd734c4da8af42639f734fe6e91200bc9c6f1acbeff481abe22932803f8a9c8496a5ea2c4e0d14575fd419b1f0f1e6be5ed4d2728c47f1043d54a7684a9d6"}}, {0x8, &(0x7f0000001c80)=@string={0x8, 0x3, "338877ed7c23"}}, {0x4, &(0x7f0000001cc0)=@lang_id={0x4, 0x3, 0x813}}, {0xc, &(0x7f0000001d00)=@string={0xc, 0x3, "33e715f22657c79cb99d"}}, {0x1b, &(0x7f0000001d40)=@string={0x1b, 0x3, "76cef17ecce7f4f4ff9231478d93ac7f39bb649c7a71fa6b36"}}, {0x5b, &(0x7f0000001d80)=@string={0x5b, 0x3, "b1b877954a2b1bccf7e3292e68715d89c442575e2fff6037a8d022bc1e40eb414235ed95e357af7ac99fe30f0deceb9f57c6677115ba77c5661e29e212c25fcb6c9285741c2788490080e702de81c3bc22c2fcd1b4d9e6e134"}}, {0x4, &(0x7f0000001e00)=@lang_id={0x4, 0x3, 0x1409}}]}) setxattr$security_ima(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)='security.ima\x00', &(0x7f00000023c0)=@md5={0x1, "a7622996e90978341621dab224214924"}, 0x11, 0x1) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000001f00)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7d, 0x80, 0x4, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x2, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x3f, 0x40, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x2, 0x5, 0x8}}]}}}]}}]}}, &(0x7f00000022c0)={0xa, &(0x7f0000001f40)={0xa, 0x6, 0x110, 0x9, 0x1, 0xff, 0x40, 0x3}, 0xdc, &(0x7f0000001f80)={0x5, 0xf, 0xdc, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x9, 0x8, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0xa9, 0x7f, 0x3}, @generic={0xc6, 0x10, 0xb, "fbc936c90f058df7dca7b3cb0576d187f1ddfa8ccc42e4c9a4b6adc2a844bffc2e37b24146edbcce7b544b1a7282d1af1abe516861e5848f1cbcb5db6302e087d894be0c2cc72c6b8e1c29b998af08dfd32d2a1ad1380cab7ebab5254331d5ac9ddf5075ef4c2746388904574b27a90099de1e5dbe5b440e626e69fe59fce2003a7e845c4dad21c419f231d8b10b0908495c50b517360b041c2747472da512486eaab134c22f076b3d6e6247f09f543d4062c69a2d09ae5e42dc3f916b9b39d0854696"}]}, 0x5, [{0x4, &(0x7f0000002080)=@lang_id={0x4, 0x3, 0x44b}}, {0x4, &(0x7f00000020c0)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000002100)=@lang_id={0x4, 0x3, 0x44f}}, {0x6e, &(0x7f0000002140)=@string={0x6e, 0x3, "7af8a440948996e3dc374e4a99cfe5c2ccfdefcad43cc1911ed98715aed502e9d4d07443bcf11a0825a00791e84ac8f26b0b0e0a1f7f35fd903fddf60bc3c39ca7ca98a7181484897ac687a6814415b018f8de458f0ff0e96bb8db37e8e9474b2f44a0ea430ca38294c0c015"}}, {0xe4, &(0x7f00000021c0)=@string={0xe4, 0x3, "fe2020217219d7f3f9c1ab841b09e5c99da8bcf4ca7284f081424ec6224320d44f2543980c694be2fa64684fce8189853f4d062ac35601e05a8f101df443a22a43b528eba3b94a48b26dd697703bf20ea11eb389630f289c138fee94de1b75cb7aa2097aa716ae7000c95780a31d7633d51f64bc3dcf7239137a6a099af7e3e8819dd7d7b211b22e305be5bfa043c6ad878cb0e16decf3c1e8ce6e74296faf16770f2176cdd4d7943f11209327d35000f99ba35465131410d81191fbb868fff4ec9530c2623938997d471d4ea8a6ff6b1016647fa6ab70bd699491a3bba19b31c9f4"}}]}) 01:46:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xd00}, 0x70) 01:46:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x1200, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0a0013b"]) 01:46:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000d0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701e00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x1800, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe00}, 0x70) 01:46:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000e0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x1f00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0d9013b"]) [ 688.507729][ T3788] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 688.791763][ T3788] usb 6-1: Using ep0 maxpacket: 16 [ 688.922024][ T3788] usb 6-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid wMaxPacketSize 0 [ 688.941713][ T3788] usb 6-1: config 1 interface 0 altsetting 4 bulk endpoint 0x1 has invalid maxpacket 0 [ 688.961783][ T3788] usb 6-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 688.976543][ T3788] usb 6-1: config 1 interface 0 has no altsetting 0 [ 689.152183][ T3788] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 689.167902][ T3788] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 689.178736][ T3788] usb 6-1: Product: Ñ [ 689.190177][ T3788] usb 6-1: Manufacturer: Я [ 689.195793][ T3788] usb 6-1: SerialNumber: 䂤覔㟜䩎쾙싥﷌쫯㳔é‡á–‡í–®î¤‚탔ä´ï†¼à šê€¥é„‡ä«¨ï‹ˆà­«à¨Žç¼Ÿï´µã¾ï›ìŒ‹é³ƒìª§êž˜á˜è¦„왺ꚇä’뀕䗞à¾î§°ë¡«ãŸ›î§¨ä­‡ä¯îª à±ƒèŠ£ì‚”á—€ [ 689.232564][T26706] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 689.553230][ T3788] usb 6-1: USB disconnect, device number 3 01:46:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0700000000000000ffff0061113000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xf00}, 0x70) 01:46:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x2000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:30 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000100000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0fc013b"]) 01:46:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1100}, 0x70) 01:46:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a077023b"]) 01:46:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x2500, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:30 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000110000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1200}, 0x70) 01:46:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x2b00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x12008000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="180000aa080000000d000000000000006111300000100000a5002700000000004399ffffffffffffda310001000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000120000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1800}, 0x70) 01:46:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x2fff, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000033b"]) 01:46:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18007e4f6a458c1828c000000000000020ff0700000000000011300000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x3000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000250000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1f00}, 0x70) 01:46:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x3c00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000480000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a008033b"]) 01:46:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2000}, 0x70) 01:46:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x3f00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200004c0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2300}, 0x70) 01:46:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000600000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2500}, 0x70) 01:46:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a045033b"]) 01:46:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x4000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x4800, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d00}, 0x70) 01:46:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000680000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a08d033b"]) 01:46:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200006c0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x4c00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3c00}, 0x70) 01:46:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a08e033b"]) 01:46:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000740000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x5000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f00}, 0x70) 01:46:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a08f033b"]) 01:46:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200007a0000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x6000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4000}, 0x70) 01:46:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a090033b"]) 01:46:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x6800, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4800}, 0x70) 01:46:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000300000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a080043b"]) 01:46:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x6c00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000500000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4c00}, 0x70) 01:46:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x7000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a081043b"]) 01:46:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000600000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6000}, 0x70) 01:46:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x7100, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000700000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a082043b"]) 01:46:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6800}, 0x70) 01:46:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x19b00000}, 0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r8 = dup(r7) setsockopt$bt_BT_SECURITY(r8, 0x112, 0x9, 0x0, 0x0) r9 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x11, &(0x7f0000001200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9}, [@generic={0x0, 0x4, 0x5, 0x4, 0x5}, @generic={0x1, 0x5, 0xc, 0x8, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x2d}, @map={0x18, 0x3, 0x1, 0x0, r9}, @map={0x18, 0x3, 0x1, 0x0, r6}, @map={0x18, 0x2, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x10000}, @map={0x18, 0x1, 0x1, 0x0, r8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x7400, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900e00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000900000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a083043b"]) 01:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6c00}, 0x70) 01:46:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x7500, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0xa30000, 0x1, 0x7287, r3, 0x0, &(0x7f0000000040)={0x9909d8, 0x0, [], @string=&(0x7f0000000000)=0x1}}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f00000000c0)={0x0, 0x7, [@broadcast, @empty, @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @multicast, @link_local]}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) 01:46:33 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000a00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a084043b"]) 01:46:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x7a00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7100}, 0x70) 01:46:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000b00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x282400) sendmsg$NFT_BATCH(r0, &(0x7f0000001240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001200)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0xc00, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}, 0x1, 0x0, 0x0, 0x4000010}, 0x44894) r1 = semget(0x2, 0x1, 0x300) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000001280)=""/91) 01:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7400}, 0x70) 01:46:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x9000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a085043b"]) 01:46:33 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000c00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x9202, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7500}, 0x70) 01:46:33 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x8000005}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7a00}, 0x70) 01:46:33 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000d00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xa000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x23e, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0xb, 0x5, 0xffffffffffffffc0, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], r2, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000040)) 01:46:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a086043b"]) 01:46:33 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000e00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901600}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xab00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7d02}, 0x70) 01:46:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mlockall(0x4) 01:46:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a087043b"]) 01:46:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xf002, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000001100000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xab00}, 0x70) 01:46:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x2, 0x0, &(0x7f0000000000)=""/30, &(0x7f0000000040)=""/1, &(0x7f0000000080)=""/48, 0x5000}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x5, &(0x7f0000001200)=ANY=[@ANYBLOB="18000000fcffffff00000000010000008c6780000800000055453000ff6dd8f66ed3d42bb3ef7ab615ffffff95fd2d362960ff40421d2ddec935222f4a399159809f81f70e6c80ee4c40eed11d05e687f1584cf265007eaecf36baaf040a61ec4775a5f41fad5b036e3e50f4a9af7e25e764cdbb9d50ea81068b859d9d6a53c6f4f9e561e9a6eb18a01184a4f6884edbfa10a69e1a42ae95323272db2be6fe47503c652e0ad65314871c90f96c50473091845c9fdfd6fdb961d543d899eceaa34976b298a74d3c98bcf202d245a844e718213e6b92b9"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xff00, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:33 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000001200000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb000}, 0x70) 01:46:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901a00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) recvfrom$ax25(r1, &(0x7f0000001200)=""/182, 0xb6, 0x2, &(0x7f0000000040)={{0x3, @bcast, 0x6}, [@null, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 01:46:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xff2f, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a088043b"]) 01:46:34 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000002000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe0ff}, 0x70) 01:46:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x37000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:34 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000002500000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a089043b"]) 01:46:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x9450a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfc03}, 0x70) 01:46:34 executing program 5: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:34 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000003f00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x100000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a08a043b"]) 01:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xff00}, 0x70) 01:46:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x200000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffe0}, 0x70) 01:46:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000004800000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a08b043b"]) 01:46:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x300000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x40000}, 0x70) 01:46:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000004c00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0x90) 01:46:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x400000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa87a4}, 0x70) 01:46:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000006000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a08c043b"]) 01:46:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x500000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000006800000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x100000}, 0x70) 01:46:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r0) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18e69d51da00050000000000000000006111000800"/32], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 01:46:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x600000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a08d043b"]) 01:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x200000}, 0x70) 01:46:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000061897e6b00000000000000000061000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xff0, &(0x7f0000000200)=""/4080, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x80) 01:46:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000006c00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x700000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x400000}, 0x70) 01:46:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800dd6600000000b13f0a2561113000ff000000950000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000007400000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a08e043b"]) 01:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x600000}, 0x70) 01:46:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x700300, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30, 0xfffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000040)={0x96, 0x4, &(0x7f0000001200)="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"}) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x6f) 01:46:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000007a00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x800000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x800000}, 0x70) 01:46:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a08f043b"]) 01:46:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x23e, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xc3, 0x4, 0x7, 0x400, 0xb36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000001280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001200)={0x44, 0x6, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x24040081) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000012c0)="8cf39c753e10abce0d0f1f007925e04568d4c2117632606d11c64d84fac9", 0x1e}, {&(0x7f0000001300)="1b159d92422d5e2dad8363c999dc91c05c75b3f1c0b3f5dbd8016740b97df2ee267d823370f25c68a3509861c1e8ebba7c14da0784cb5f88a0d3ae70070c7faad390fa1a6dad54d4a68bc73551968a8564bd81ac93ed62f1be8596afd8a93900e76c9fb65afabc4617e3ac54622f7defe138dd282f4159b01152eab6d4ba42224f7440c7ae1b092944946ca5da19912d8b22eebbbfe10e379142784910a41f4d815908b25c6f", 0xa6}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="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", 0xfc}, {&(0x7f00000024c0)="42acf836f6f29d52d5211b331ec7463152d88f26ff91dc32beb94f98f064574419fafb1d475183519ddc56e22dabec489bc22fb82e4219a4659082c2f2c0276a846032d4bb64b14cb5a092e0d81cdc753975c064f55981a15c66c2aefaa2f7c2ac7c2a4300a28729f774566f13c02c6a5aebb1feb86fabf5ffd604c34819d6dc9ece537f415217a605f3f51c5398c91c25fdfc3bc18d3b59475e9c4c12b534ae628f3d0e928cff79d9171d3850afc4bccf7a66715abca62d62c65c931d2d996455", 0xc1}, {&(0x7f00000025c0)="28f0849a19b74b9f5468378bda078bdf050fca4aa9861acfdba4fa058a41a2bec3a01145d33154c3fbae076df9a5adfc093d4adfb681a7d1abdca86fde5db17f2235b14180073432a70a771037019898f6531cc3ffe051ad9a923013454df524ac6b5d678ef1484899303075e8292dc331aa5697cffe39105c7c4b1867179d66d067fd2ee1a7b151d8d860306ff20e7b2a50c9724a0738a6e88198d8c68cc515e1cc8b", 0xa3}, {&(0x7f0000002680)="de28c08f6354a59cd19a2fd5087ad0dfc3161c1dbf2769ee5b204642e5b80f895dca9200a5b77a9d6b6e40795f9ba5e16492a9395e364527a4c003b170adecb83b97005063538294d07e12462f2a7537f649f871347b3a8d4bdcafd8f6bf2c9d37c9d294964830470f93902477aaece6421f8bafbae0a393a2c4360957d15d98c24ac59005ae3afe8112d3d5c29a3f8bcbc166d72e9bcda34056a6be665725344e993ce34523c47ed487ef4f28d4f9a636f448bcee67fe3d6e600ce939d0e2fe9b6419003a5ec580", 0xc8}, {&(0x7f0000002780)="0bc7ca65f1470c12c1a88775bde362099babe02ff721f7fa99ab95d2a0e2893ea655da77182c2e02e19aa2dd6728046dc7a29f93653a566d2fb2ebb156b3c4a7bdfe49d8a161cf8c18d47d4ea1ba19ebb327a55626c1f1c109665bea99a789635fe74a48924b508aba6a2918ad7127d2f1c6143c37c13caf85ae97ac058c9a198552cd13af66353af8120fd0acd7d0219a70279ecba6090925db8f67eb8c044c5bcef695306180e2a871341784c650e5a8ca7d9ee20396b754cbdfdda0cf645171629f30", 0xc4}], 0x8, &(0x7f0000002900)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0xc8, 0x117, 0x2, 0xb2, "5dc31c702a93fd1634149b134debc91e81c86cc6d5479bd5d722fd7773e9428c44468b5c7f48c86e891c7470d734e256fdce77081305c49f683f17aed5509afbbab443bb1a2ea22c22baec9f547a6162d7c8cdd4a3098af2842004bfefe7d5e2ab4bd4387af2d1a475001e588a8aa280e512d5e89e42f738a77a5f3004258d3a20eafb00bc8dbca67c64ebc3414af6a38f371e6e0d21cd72880077f1608ec9f2f9e32429ebebd91c26289b789c64101b74dd"}, @op={0x18}], 0x110, 0x44805}, 0x841) 01:46:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x80ffff, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000010007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x80ffff}, 0x70) 01:46:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYRES64=r0], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) 01:46:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a090043b"]) 01:46:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x900000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000020007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb00000}, 0x70) 01:46:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a091043b"]) 01:46:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) write$cgroup_subtree(r1, &(0x7f0000001200)=ANY=[@ANYBLOB="7769526668856bb6751f2d637075202b72646d61202b6370752059a076f43150b447c7a6ed5fb8c02b0ccee502dd37ab157cb03b219b16ed1c2090242865b7a0f6d89cf888464423ee37c3d18f6131245ad1b0b11242886a09bdd275cd05ce12771482c453d165c125a291b011bbec8c111e80b2b47096a28ebad9a6d70962d417563252a59ac51bcc4317335e845236c1f68e480877bf885f077f4c910216e6575a763da16facff4225a3a442a2"], 0x1a) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x23e, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x23e, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r10 = dup(r9) setsockopt$bt_BT_SECURITY(r10, 0x112, 0x9, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@private2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@private0}}, &(0x7f0000000100)=0xe8) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000001580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000015c0)={0x22c, r2, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xc0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_STRSET_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x58, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xf55cda33b2425e3f}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x54, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x4000004}, 0x40800) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2, &(0x7f0000000000)=@raw=[@generic={0x0, 0x5, 0x5, 0xfffd, 0x6}, @generic={0x20, 0x1, 0x7, 0x0, 0xb0}], &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xa00000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1000000}, 0x70) 01:46:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000030007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x1000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000040007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0d0043b"]) 01:46:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000050007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYRES16], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x48000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0xa51, 0x81, 0x5, 0x5, 0x0, 0x7fff}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x3) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x4e24, @rand_addr=0x64010101}, @nfc={0x27, 0x1, 0x2, 0x5}, @generic={0x27, "11b3db3520c36ae7667b76380850"}, 0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0x6}) 01:46:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2000000}, 0x70) 01:46:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x2000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000060007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000053b"]) 01:46:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3000000}, 0x70) 01:46:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x3000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a060053b"]) 01:46:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000070007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4000000}, 0x70) 01:46:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x4000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000080007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x5000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a061053b"]) 01:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5000000}, 0x70) 01:46:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x6000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000090007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6000000}, 0x70) 01:46:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a070053b"]) 01:46:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00e00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7000000}, 0x70) 01:46:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x7000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000a0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00f00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x8000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x8000000}, 0x70) 01:46:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000b0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a071053b"]) 01:46:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x9000000}, 0x70) 01:46:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x9000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000c0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xa000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a072053b"]) 01:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa000000}, 0x70) 01:46:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000d0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb000000}, 0x70) 01:46:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xa450900, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000e0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xc000000}, 0x70) 01:46:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a080053b"]) 01:46:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xb000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xd000000}, 0x70) 01:46:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000100007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a081053b"]) 01:46:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01600}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe000000}, 0x70) 01:46:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xc000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000110007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a082053b"]) 01:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xf000000}, 0x70) 01:46:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xd000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000120007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01800}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xe000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x10000000}, 0x70) 01:46:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000200007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a083053b"]) 01:46:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xf000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x11000000}, 0x70) 01:46:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01a00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000250007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a084053b"]) 01:46:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x10000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x12000000}, 0x70) 01:46:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000003f0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x18000000}, 0x70) 01:46:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x11000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a085053b"]) 01:46:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1f000000}, 0x70) 01:46:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x12000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000480007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a086053b"]) 01:46:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x20000000}, 0x70) 01:46:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x18000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000004c0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x23000000}, 0x70) 01:46:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a087053b"]) 01:46:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x1f000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000600007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x25000000}, 0x70) 01:46:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x20000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000063b"]) 01:46:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000680007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d000000}, 0x70) 01:46:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x25000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000006c0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3c000000}, 0x70) 01:46:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x2b000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0e0063b"]) 01:46:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x3c000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000740007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f000000}, 0x70) 01:46:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x3f000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000007a0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000073b"]) 01:46:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x40000000}, 0x70) 01:46:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x40000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000200000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x48000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x48000000}, 0x70) 01:46:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a003083b"]) 01:46:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x4c000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000300000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4c000000}, 0x70) 01:46:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x68000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000400000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000093b"]) 01:46:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5ffaffff}, 0x70) 01:46:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x6c000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x68000000}, 0x70) 01:46:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000500000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00a00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000a3b"]) 01:46:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x71000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6c000000}, 0x70) 01:46:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000600000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x71000000}, 0x70) 01:46:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x74000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0010a3b"]) 01:46:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000700000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x75000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x74000000}, 0x70) 01:46:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000800000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x7a000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000b3b"]) 01:46:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x75000000}, 0x70) 01:46:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x85ffffff, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000900000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00e00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7a000000}, 0x70) 01:46:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x92020000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000c3b"]) 01:46:42 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000a00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00f00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x9cffffff, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000b00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7d020000}, 0x70) 01:46:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000d3b"]) 01:46:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x9fffffff, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x85ffffff}, 0x70) 01:46:42 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000c00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xab000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0900d3b"]) 01:46:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x9cffffff}, 0x70) 01:46:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000d00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xf0020000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0a00d3b"]) 01:46:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x9fffffff}, 0x70) 01:46:42 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000e00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xff000000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa4870a00}, 0x70) 01:46:42 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000001000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xff2f0000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000e3b"]) 01:46:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xffff8000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xab000000}, 0x70) 01:46:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000001100000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01600}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xffffff85, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000001200000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000113b"]) 01:46:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe0ffffff}, 0x70) 01:46:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000002500000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xffffff9c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01800}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfc030000}, 0x70) 01:46:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0xffffff9f, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000123b"]) 01:46:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000004800000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xff000000}, 0x70) 01:46:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000004c00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffff8000}, 0x70) 01:46:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0001b3b"]) 01:46:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01a00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000006000000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffa5f}, 0x70) 01:46:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0011e3b"]) 01:46:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000006800000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff85}, 0x70) 01:46:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a001223b"]) 01:46:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd01d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000006c00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff9c}, 0x70) 01:46:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000007400000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff9f}, 0x70) 01:46:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000253b"]) 01:46:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000007a00000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffe0}, 0x70) 01:46:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000343b"]) 01:46:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffff}, 0x70) 01:46:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000003000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 01:46:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000005000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0003a3b"]) 01:46:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:44 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000006000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0003b3b"]) 01:46:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000007000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00200}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x200001f0) 01:46:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0xb], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a001403b"]) 01:46:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000009000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000000)="39ce4bbccda6781b16cc7c4ed426cac1a70e76f6c7e1c9c061993d22c6b6ed57db70849dbd58cf58b462a716e1cc440db34f402df66f8ee8fe262e69d68e6917af9672941bebe50c17f348a84306abfb790c973e55bb88bff50e86669a3e296366dcb1e8921682cdb249758df8c4f9f4a7fffbde0fb04c78db11e96ab639042c40f740c2625c9a832f8b66b4ce7180e6b7fc4d93b945288b12c624396a1a947b37c758b2131a0262dc72ef28f8", 0xad}, {&(0x7f0000001400)="fdc0d598620647a2b42edd55b1350bed8dfdabb1e47c4c0c8e000a75b2acd3a4795af7804bc9c76d47ee2a4fba2517c6a630a24a1a47e7ecd539bb5e54af0fef4539e64e84d1c1e531d7a7e4f54303fa581cd1838c6b543f022116fc14557296af6fc6964001d2a13d625408957677024deaf6766ff77ae7e55634425833515a688d81a8f85f443b9ba58ad61b092a46d9ed229c48bfbc313d80e8cbeed361590e970a8c", 0xa4}, {&(0x7f0000000100)="8135303efdc39f7aaec591c3587c60f4fe97e2fe8bebf0daa7d2c56abee92910e9cfa8b96e4bd0a6fdc7af236ca5d1b3384fa05dc5542e07ab0afa2123a50b334cf06a8c761d73f9d37ca561a2a5c1cffb7dcb067f", 0x55}, {&(0x7f00000014c0)="12cef8bd5a047f386a729d16a07e19a06e98ef3b5b1e8a086a344b3b4c", 0x1d}, {&(0x7f0000001500)="dcdca525a8de18af67185cad08dba952be7a65338ca83ee42ba510683209c29a8740e36a9ab6221fbc6d", 0x2a}, {&(0x7f0000001540)="63652090ce56845d7b1dcd820a2d870dae9bdf79906b1f8cf3e7c3fa402b36febd2a3908c28d409dd5fa1a4fb06870cb45bf80ee5fc9456cccbd3c92eda6952a53d07b0b95314287696ded866d931296762ebd3ca95f29f955b2820e3fcf0121555c819a285a53d732f0b86c4eb27f13238d6122bd3b888a3a46215598d404c442d847b51856622716b981c54b76bf9b3b90", 0x92}, {&(0x7f0000001600)="07dd19dc33b9b15f7e093453bd45b6427d8f3d0f8b184b403813d07cc86e73e013e4b75e2d81c5090431a0bd39e084ef80e14f70874cebb3e72b0e65780d476d94cd4a0b6b03e37b1eb6f28546", 0x4d}], 0x7, &(0x7f0000001700)=[@op={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x78, 0x20000000}, 0x24000000) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$video(&(0x7f00000017c0)='/dev/video#\x00', 0xfffffffffffffffd, 0x200000) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000001800)={0x3, 0x0, "91ceb363ba0d8b669c67613ddbb72af15d85261e02145fb4", {0x5, 0x4}, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000061110800000000009500000000000000430b644dc6020de7c30c7758c91c27b38f23e4e7850ebdb3a8b869d0bc741874f5b2a830e52c1c1e46e39aa69077a00723391737e3c24dc530c676e7ec8e01273ad648fecb7c82fbe1e3c14f3c69be58a8870a4d6c03a4fc3d7764c8a664bfed3165a0f20d399b3271c745c4cf310390db55859cd55ec0b56d72e9ac59aa98f28e6f0b8c357f40b8f82c0648ad5f0dbe932be75c37e56c16e4740f5f56b129ccdbe42550a74732e0443855f4ca0542fffefcdaf5f7a1503fef86969ef9a46be2daa78a2439bada10ca29679a1f172fbbc2aed237f2be1d208f069b6e00"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x7) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000001200)={{0x1, 0x0, @reserved="05ea050fa90d5a423193cc1ad355e7dd02c460a7f05711dd56c01d2e000d26fd"}, 0x97, [], "1b862615259dc879c16c0bf126287b809cffb0c68448183622140f5d10c4456992c6c0c501cb19bacb6860b718dd49eb0e4a16111aa0302751393a5072c3228fcae9a8a22be9051a01308b248b48d36a5fc4ccc2d4d08ece47ae02657b9168ea8617a0d1b21a85b47964ef7bec347acd709aca3747d6a50a23b2f34b0429e077c31a2ad738528293c8d9d4dfd0740a8b26111ca0049cc2"}) 01:46:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a003453b"]) 01:46:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00400}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000a000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0xd], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000483b"]) 01:46:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) setsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x3, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000012c0)={{0x0, 0x0, 0x80}}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = dup(r4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r7 = dup(r6) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x9, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r7, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000200)={0x9, 0x2, 0x1, 'queue1\x00', 0x6}) getpeername$packet(r5, &(0x7f0000009640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009680)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="18000000000000000000000000000000611108000000000095000000000000005d147708d9792916597be3b665aaf1853055cb1677c7f2300aeff094d90592f6cfa2ba14899a8faf0cb4b1f782b42e06abcc165cf89333b04219ff5b875af41d6bd64ddaa466d6b7476fa425d89865f731474af707b517544d4d0907da650c4d7c7e36d670f6773305a36c6118"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000003340)=""/4096, 0x0, 0x0, [], r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:45 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000b000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000493b"]) 01:46:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:45 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000c000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0005c3b"]) 01:46:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r2) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00a00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x10], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000d000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005603b"]) 01:46:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000611108000000000095006d1800000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000e000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x11], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005613b"]) 01:46:46 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000011000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x12], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000012000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005703b"]) 01:46:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x25], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00e00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000020000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x2b], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005713b"]) 01:46:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00f00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000025000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x3c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000003f000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005723b"]) 01:46:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01100}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000048000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a001743b"]) 01:46:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01300}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000004c000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01500}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a001753b"]) 01:46:47 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000060000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01600}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000068000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01700}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a001763b"]) 01:46:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01800}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:47 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000006c000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f0000000200)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffe7}, 0x78) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x500, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = dup(r4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000100)={0x80000001, 0x4, 0x10000, 0x3, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000140)={r6}) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r8 = dup(r7) setsockopt$bt_BT_SECURITY(r8, 0x112, 0x9, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r8, 0xaea3) ioctl$FITHAW(r0, 0xc0045878) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000001200)=ANY=[@ANYBLOB="02000000000000008b106919a56681190000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000057768e993ec82c49dd7519bf780f5c28ac2209c64cd2863bc64477760819ad577a114e88401e5eaa0090db80ff2cf68e861177"]) r9 = dup(0xffffffffffffffff) setsockopt$bt_BT_SECURITY(r9, 0x112, 0x9, 0x0, 0x0) write$FUSE_INIT(r9, &(0x7f00000012c0)={0x50, 0x0, 0x6, {0x7, 0x1f, 0x3636, 0x10014, 0x7, 0x658, 0x1, 0x5}}, 0x50) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0x3}, 0x10) 01:46:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a002773b"]) 01:46:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000074000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x75], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01900}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000007a000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x8001, 0x4, 0x3, 0x9}, {0xfffa, 0x9, 0xff}, {0x5, 0x9, 0x5, 0x7}, {0x953, 0x1, 0x0, 0x9}, {0x4, 0x5, 0x81, 0x8}, {0x81, 0x1, 0x0, 0x7f61}, {0x2e, 0x80, 0x7, 0x3}, {0x2, 0x7, 0x0, 0x1f}]}) 01:46:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01a00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000793b"]) 01:46:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01b00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000107000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r3}) 01:46:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0xab], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01c00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000207000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000)={0x3, "95902d"}, 0x6) 01:46:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0017a3b"]) 01:46:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf01d00}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000001200)={@null=' \x00', 0x8, 'veth1_to_batadv\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006111243f17c770edeb3d000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000307000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0017b3b"]) 01:46:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061000000000000000500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002d40)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@private1}}, &(0x7f0000002e40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge0\x00', r4}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000003000)={&(0x7f0000002e80)={0x2c, 0x2, r5, 0x13f}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000002ec0)="341c52a9304891113afcef83be0b9e9a33da6f259ecff273ca3f4f448add722258d43021cffcdc0892adabe6bea156026ecddb1a9757c9fad66b764df80803b7b713839d34b64f2e5d217289080d2f00274603c9754a52b71bef27a9fd7580804f147a4c2ebaed64678bafe1bf5b7e497816e962b0018a8ade3e0575d7d8f51f24cd37eccd59731de4c7ebd2d2fa734f540a7ea528310f574d8c74424f2f8caa17f2ea891679e6c866be44d26c40b94098746746364a7c245ff72c229b864e772025ea87b5dc85e11196f525a6b92e05495474d4a6165e51c46049510738083a158eee1522b8a77a4c4d3d", 0xeb}], 0x1, 0x0, 0x0, 0x880}, 0x4800) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x0) 01:46:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000407000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004803b"]) 01:46:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000507000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@ldst={0x0, 0x0, 0x3, 0x6, 0xb, 0x40}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1006, &(0x7f0000001200)=""/4102, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000607000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005803b"]) 01:46:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000707000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000807000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004813b"]) 01:46:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000907000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005813b"]) 01:46:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000a07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000b07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe75) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000001240)=ANY=[], &(0x7f0000001200)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x1f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) r7 = dup(r4) socket$isdn(0x22, 0x3, 0x26) setsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f0000000000)=0x80, 0x4) r8 = dup2(r4, r3) write$FUSE_BMAP(r8, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x3}}, 0x18) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r10 = dup(r9) setsockopt$bt_BT_SECURITY(r10, 0x112, 0x9, 0x0, 0x0) ioctl$TIOCGICOUNT(r10, 0x545d, 0x0) 01:46:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004823b"]) 01:46:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0xb], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000c07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000100)={'batadv0\x00', {0x2, 0x4e20, @local}}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005823b"]) 01:46:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000d07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0xd], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001200)={{0x0, 0x1000, 0xa, 0x6, 0x1f, 0x1, 0x7, 0x2, 0x7, 0x7, 0x4, 0x1f}, {0x3000, 0x0, 0x9, 0x0, 0x7a, 0x78, 0xe0, 0x7, 0x8e, 0x5, 0x0, 0x40}, {0x9001, 0x2, 0xa, 0x2, 0xc, 0x7, 0x1, 0x8, 0xe, 0x1, 0x0, 0x5}, {0x2, 0x10000, 0x48716348addac369, 0xc5, 0x9, 0x20, 0x29, 0x5, 0x7, 0x7, 0x3, 0x1}, {0x0, 0xb000, 0x10, 0x4a, 0x8, 0x0, 0xc7, 0x81, 0x8, 0x4, 0x20, 0x2}, {0x10000, 0x5000, 0x3, 0xc6, 0x1, 0x20, 0xfd, 0x1, 0x5, 0x2, 0x4}, {0x10000, 0x2000, 0x0, 0x5, 0x16, 0x8, 0xfa, 0xff, 0x3, 0xf7, 0x7, 0x8}, {0x4000, 0x99edf02542c0819c, 0xe, 0xff, 0x20, 0x7, 0x40, 0xff, 0x9, 0x1f, 0x7, 0xc0}, {0x6000, 0x9}, {0x100000}, 0x40000020, 0x0, 0x6000, 0x1024d4, 0x4, 0x1001, 0x0, [0x7, 0x6, 0x0, 0xf4]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x2, 0x4) 01:46:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004833b"]) 01:46:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000e07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 01:46:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000001007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005833b"]) 01:46:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000001107000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x10], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004843b"]) 01:46:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000001207000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x11], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005843b"]) 01:46:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000002007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x12], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000002507000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004853b"]) 01:46:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005853b"]) 01:46:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000003f07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x25], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000004807000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a001863b"]) 01:46:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x2b], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000004c07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x3c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000006007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004863b"]) 01:46:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000006807000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005863b"]) 01:46:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000006c07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000007407000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a001873b"]) 01:46:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000007a07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004873b"]) 01:46:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000003000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000004000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a005873b"]) 01:46:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000002000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x75], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004883b"]) 01:46:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000003000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004893b"]) 01:46:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000004000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0xab], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000005000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0048a3b"]) 01:46:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000006000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0008b3b"]) 01:46:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000007000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:53 executing program 5: accept$packet(0xffffffffffffffff, &(0x7f00000027c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002800)=0x14) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0xfe, 0x4}, 0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x1, &(0x7f0000001340)=[{&(0x7f0000001280)="81f9a77deda755f21e127f3f6d61f8c045dd225d01897a013003543b653770019596d17f42bc4cb122d44957b2344b02cd60c8ba04e262851eb28413f4a047022a51cedfa62b27d0d0050facaebd4640e865de68ae2c74de49aac7260fc0ed9b0092edcea45ccef4c7bde65bd7e8494ee389f0fed2a8931ce21e737342177998fa4b2f00d85ac6eeae63447f68fde9cacd046e42cdfeeab77804707f1825bc8634e1e101", 0xa4, 0x6a81}], 0x40000, &(0x7f0000001380)='em0\x00') r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r8 = dup(r7) setsockopt$bt_BT_SECURITY(r8, 0x112, 0x9, 0x0, 0x0) sendmsg(r8, &(0x7f0000002780)={&(0x7f00000013c0)=@hci={0x1f, 0x3}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="da831b9c930dc648732f5bcb42444da8af418490a056bee7109be76380af80097bd23972eccb1fc23917a085b8ea517a9dd9de3423c02964318481428f3e6653fc2b52bb3f4f2953a312bc01580de9fcae", 0x51}], 0x2, &(0x7f0000002500)=[{0xc0, 0x116, 0x8, "a235e2d8d98dcc8e9472f8ad3018916034511d0cab94201efe197b4d9cefa7b5ea09f75daede70ef96768511447651323d855af6e8ee91450c961958abeb7cef248c174a14bd05ead59c744283cfd4958ae6c303ce46f77acc70020101ba0db4b8baa779c4e68e04ec5ce79ae43d8aab65a97c7b0732f44abc261f8961d6fe7792fcd518668d8c092a82179ee4130d8b73de020db74cf46a045e7c5afc5f9e2e1f2d88c6fbe80008947d"}, {0x60, 0x12a, 0x7fffffff, "efe1e168cf3e901956872ca9f05e7baa8d51a0c048e4fa14812cb59eba336c3928924c02c469f910eccf08f450aaa055a987c18e6a7ea4de8c4c1b03da878725e284a120b8c43fcbcd81ddd6460f3b"}, {0x28, 0x115, 0x0, "304c228ecb3137f34c9c568739fa868e49a070f6fa9092a8"}, {0x98, 0x115, 0x8, "1c4088074eb894eedfce1e9cb18448309c4ad4bd20f7ecd315fd8dd3bee0fc5a23533decef1d2bad356eba75d7da7b568fe7bb4929f6ee6522ac597f6de49a67d2e0f297186480d730d6d8b8d6c209b007fae47651136a8ae895fb4642c22c453b63be66117398b122c2b74ef2b9601c73540e69cf328fcda4fb18bcea9a28ee203b9aeb"}, {0x60, 0x10c, 0x80, "c9df4afc7857d47c16fcba37ae60f4eeb1afbcf4618c561c7ce11a6d53152d7b8aba0622c09150d222fe294f3e20a5e8fc7ad8c523559c31c6180ee7185e47272f36676615427677ab4f67b5e55d"}, {0x20, 0xff, 0x3436, "e046ce11d281c016b19e2b0a0f"}], 0x260}, 0x4c000) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r10 = dup(r9) setsockopt$bt_BT_SECURITY(r10, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x10, &(0x7f0000002840)=ANY=[@ANYBLOB="18000000fdffffff00000000000000006111300000000000180000007f080000000000000500000018160000", @ANYRES32=r2, @ANYBLOB="0000000000000000056192a400000000ff030700ff03000018220000", @ANYRES32=r4, @ANYBLOB="000000000709000018190000", @ANYRES32=r6, @ANYBLOB="000000000000000018120000b41ec92eae1d6dd6a8587043e80e5575ee780ec22e844bf5d701646e961847611f3ae3f23bab0ed2d1471f8e8286cd5195ce62f022aa5fdaad75e3cd73f5b717dab2b894ca5e0b447e0f995e095487b6e2a94da929c24fb675d7275647eeaea336baee9a598d6c1c5155315a130c9c5e9d4176301e50f6dfaf95f8ac0b90d7ca90c8b35976dc2988fbf878b6afe13572d174700e8338", @ANYRES32=r10, @ANYBLOB="00000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0048b3b"]) 01:46:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000008000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access\x00', 0x2, 0x0) 01:46:54 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000009000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0048c3b"]) 01:46:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000a000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0038d3b"]) 01:46:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000b000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0048d3b"]) 01:46:54 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000c000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000d000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0038e3b"]) 01:46:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000000e000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0xb], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0048e3b"]) 01:46:55 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000010000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0020000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0xd], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000011000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0038f3b"]) 01:46:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000012000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff2f0000}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0048f3b"]) 01:46:55 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000025000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff85}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x10], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x11], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000048000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a003903b"]) 01:46:55 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000004c000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x12], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004903b"]) 01:46:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000060000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000068000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x5, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x25], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00d903b"]) 01:46:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000006c000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x2b], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xc, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004913b"]) 01:46:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000074000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x3c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xf, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="300100000000000002000000007a000007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0009e3b"]) 01:46:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x14, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000030007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x15, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a001a03b"]) 01:46:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r2, 0x100, 0x70bd2c}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 01:46:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000050007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x16, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x3, &(0x7f0000000040)=@raw=[@generic={0x7, 0x5, 0x6, 0x200, 0x7}, @jmp={0x5, 0x0, 0x5, 0x3, 0x3, 0xa42b6f338256ebbf, 0xffffffffffffffff}, @generic={0xbb, 0x1, 0x3, 0x8, 0x401}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x44}, 0x78) 01:46:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00da03b"]) 01:46:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000060007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x17, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000036d25400000000000000006100000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setfsgid(r5) write$P9_RGETATTR(r1, &(0x7f0000001200)={0xa0, 0x19, 0x1, {0x8, {0x4, 0x1, 0x5}, 0x1, r3, r5, 0x80, 0x81, 0x9, 0xc0, 0x0, 0xe6, 0x3f, 0x94d4, 0x1, 0x8, 0x6, 0x81, 0x1, 0x0, 0x2}}, 0xa0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000040)={0x1f, "40516b431da0e8923d651bc8ef7b721c6ff61c27be846cc1ec8645a274dc7e51", 0x1, 0x1}) 01:46:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000070007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x18, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000c13b"]) 01:46:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000090007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) times(&(0x7f0000000040)) 01:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1c, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000c23b"]) 01:46:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000a0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1d, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x75], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000100)={0xf}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x6, 0x1, 0xcc1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000140)={0x2, 'veth0_to_bond\x00', {0xb1d3}, 0x871}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = dup(r4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r5, 0x4147, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000080), 0x4) 01:46:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000b0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1e, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000ce3b"]) 01:46:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x3}, &(0x7f0000000080)=0x28) 01:46:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000c0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0xab], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x21, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getrandom(&(0x7f0000001200)=""/4096, 0x1000, 0x1) 01:46:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a004d03b"]) 01:46:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000d0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x24, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x10200, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000080)={0x3f, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000100)={0xc9000000000000, r5, 0x10001}) 01:46:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4008800) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x25, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a001d93b"]) 01:46:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000e0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x2, 0x9, 0x301, 0x0, 0x0, {0x5}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4044004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x26, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800001974665c00000000000000020000000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "9fd09592724c2f44", "44a0ed33e86f99fd18d8296c5fb3374f1270f70ddc8afde08afc63fae2cbcf1a", "ba49a91e", "78afb3fcbe5bf18e"}, 0x38) 01:46:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) r5 = dup2(r2, r4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r7 = dup(r6) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x9, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r7, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @descriptor="39d27f14ea0a4498"}}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000002e6a9076d4cea4480065113000000000000000000000000014"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x100d, &(0x7f0000002240)=""/4109, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000110007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x27, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a006e03b"]) 01:46:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000120007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r0, 0xc0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x5334, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x6, 0x1}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x80}, &(0x7f0000000140)=0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=0x6}}, 0x10) 01:46:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x24840, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={r6, 0x7fff}, &(0x7f0000000100)=0x8) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r7) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r8) r9 = dup(r5) setsockopt$bt_BT_SECURITY(r9, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000800010000000000000000015007d11accb0000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, r9, 0x8, 0x0, 0x30, 0x10, 0x0}, 0x78) 01:46:58 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000200007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x29, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000061113000000000009500000000000000a34dc1d9af38f139fb5029a053f15485f249a837cc43436fca442cf52bdb2e982b780632bc8768ab7e1143a58f5450dd7de3e1014646f553bfc04209a6e4f285750c40aac3d83750ccda7e69dccd09eeda3df25349d3f91b5c45d6cd6c39"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000e13b"]) 01:46:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x2c, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000250007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x2d, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2={0xfc, 0x2, [], 0x1}, 0x72, 0x2, 0xff, 0x1, 0x8, 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = dup(r4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)=r5) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x43a001, 0x0) dup2(r6, r5) r7 = dup(r1) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@local}}, {{@in6=@private1}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) 01:46:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000003f0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a001fc3b"]) 01:46:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x2e, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = dup(r2) fremovexattr(r0, &(0x7f0000000080)=@random={'osx.', 'GPL\x00'}) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = msgget$private(0x0, 0x4c) msgsnd(0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r5 = msgget$private(0x0, 0x0) msgsnd(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000540)) msgsnd(r5, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000040000"], 0x8, 0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1db, 0x2}, 0x0, 0x0, 0x23, 0x0, 0x4, 0x4, 0x8, 0x0, 0xb2, 0x3}) msgsnd(r4, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r4, &(0x7f0000000040), 0x8, 0x0, 0x0) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000001400)=""/137) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x5, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @alu={0x4, 0x1, 0x8, 0x0, 0x4, 0xfffffffffffffffe, 0xfffffffffffffff0}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x100a, &(0x7f00000014c0)=""/4106, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000480007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:59 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x248100, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000001200)=ANY=[@ANYRES16], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x41000, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r2) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000000)='net/stat\x00') fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r4) r5 = dup(r4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r5, 0x9205) 01:46:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x2f, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBLED(r1, 0x4b65, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:46:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000010a"]) 01:46:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000004c0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x31, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0x7f, @empty, 0x10000}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000005c505b883f28786c7ee1611108000000000000000000285feaac873764b7fd209d651eed8bfae88ed0ca3a23bc0dfe380e909421ea7f339b35cdf1a3e7d1d12c34ec9d16b0fcab000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000600007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x34, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000011"]) 01:46:59 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd7, &(0x7f00000003c0)="c4fe910c67e88786cec96ddb4922addee07bee6333b5ca6fdcc0bf1d6951518ceb91b6b78bea2e28c0edaac6c0c68cf4361ed0b05afa0804e04170e4ba5c37d3b52246786e2b6abaa08ac16b2ee1b879ecc76b7bff38df6ec30088eb8548cc33bbd1ae31f55e0383ee0ee787ae8cae076e178a88996fa7264243d3584052106ad885a644509585572d48afedcd4330155808385f4694933391bd5e8046a231829c5109afc875c766b8eb78b77f91aef09c8d26a98eacae19c568b67e15a34d923f6e1cfd22651463745e063559ca617f88f16ebc93955f"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000080)=0x7) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000000002000000000000001b611108000006000095000000000000008abcf2898e8fe58929db7301cc79dd56a4c433b566b0bdb08c126e082fab00040000824958609fc54fd9a9591f26d17d27de5695d58f1ee757f5e1f3c83926ff632b17705c9e898d6eb39b0ba94d1399fa0028a70844e9d6258b1575a3202c109448c259704d0ba7c4287051bd57a415c3e48e0a0aa0eea99990f3185e311652af733174c1951df4132e6841f3ffdf1edf99f9070000003007ef0200000048c99ce7bb4d044a0616"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0xb], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:46:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000680007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:46:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x35, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000012"]) 01:47:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000006c0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x36, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x303000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x6, &(0x7f0000000140)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x101}, @map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x400000}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x37, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000611108001f0000009500400000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0xd], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000740007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x39, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="18010000000000004f4f4e77701fc2548000196bb7383f3075ab89d137c56e1a0b8b3579fb291282f26f2c6a1c3aff2506257355eaf57819a4ee8143e1e16d65e3e0665a11b6462433b5db0fb72ee4dcc4f8a6f43d2f9752a1373854ef6cb827e264bb85144822356fbf1ff9063bca8f3622d48dd003a89414f37a615db3c53cbae458e984dfdfcba37925f14332eca0f3fb60606f31f76062b50b9eb3ec06"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xfeb, &(0x7f0000000200)=""/4075, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) 01:47:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000001b"]) 01:47:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000007a0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000040)={0x3, "34e36c"}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000080)) 01:47:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x3c, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000020007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x3d, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000011e"]) 01:47:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1804000000000000000000000000000061113000000000009500000000000000638ef55a0a1f025ddcc072ac15825e5c8f82ae49b6267d986e6cddce8cd3ab4e96b5f06c3ccf3e7bf66912d669c1b205651b2f45485a9e07ba74cbdff85bc783930c40"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000002540)=ANY=[@ANYBLOB="e1ddea1ae220c8ce925128279d21aa16ed5869e4d96215000000000000019a2d31bd965897f2b186b171fde35f483b617806d841b746df83635fc5e8ef4cd1b1a1dcefbe09a8a8249b46839c01a7e98da435c970642a828a97235ded408d525b024428cc6835342a88cde4eb58555338956ea8a8f515d3a482c4f8749872ddb74ba770689c2204946985f0da6ede77d48cf7e919becc0f5a872acdf5ad34f201040000000005ff0700000000001100"/198], 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r5) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x10, 0x3f5, 0x0, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80040}, 0x204c040) ptrace$cont(0x7, 0x0, 0x0, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000002440)={{0x1, 0x0, r6, r5, 0x0, 0x180, 0x4}, 0x0, 0x0, 0x8, 0x8, 0x3, 0x200, 0x9, 0x6, 0x5, 0x1ff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000002380)=0xbaa7) write$FUSE_CREATE_OPEN(r3, &(0x7f00000012c0)={0xa0, 0x0, 0x8, {{0x5, 0x3, 0x81, 0x7b6f, 0xffff6443, 0x4, {0x0, 0x4, 0x7ff, 0x6, 0x8001, 0x8, 0xffffffff, 0x6ae, 0x400, 0xd013, 0xffff, r5, 0x0, 0xef4, 0x5}}, {0x0, 0x8}}}, 0xa0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000002500)=ANY=[@ANYBLOB="1883aa5ca700000011086ed400000095460000000000000000000000d323df3ffc0000000000000000841a"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$dsp(r3, &(0x7f0000001380)="53c99790b918352c4f4f6fa890a47e80b6d3b2bf20dab4ce55d181ee3bbfbaa27950abeb92372f843b9f99220110594dab0135add8ca79683d897f1cade2646025b29382960f3724dd65feaeb4e320766fccd388c9114b8c0144b49109f203f6f1d57f6ccad679d3d07f9493b1fce2efd3c8114fe40a35137a7b345fad3efa6d4a37b97a227211a0b0fb94238dec635a89708dfc8cf26f2809bff29b2a1e87e5307d224bfb7fec328346e2d6448cc146d4b9361f1e66540011ceef7423523407a733c73f1e7ffed60f80bddbe2359d96a65eec99a790604a4ae4d60dc2c102f3bd548994edb7e6cd7613f1abbcbfeb7763139d6b394aa35a08e111361ad266b71e1890d8bd7a549159dab262de2ee1b0a7ad58d9ee80b2236264f890ba36fb5cc7a35c077c954b1683fb6e89315c2cba264fe45ea942fd4657fa1bcfb8fae1221a6168d94bb5892fdfea3999e284f87b06394a86d04c1fd7ab4bf2df1f6a8db51616b0981e2285c1980d5c0bae99425c600f17b411b4e3638c6ebf80aa11e73a6db32809287962f1f1322525b8c90c648dc1cab2ca347e13dcfdfaf3897ad7de9238fd37b2fe3b2ea0cdb82fcf8823a8ba77c5ee3660cb928b0b66fdedebb70b3906b9101b541f2de3a5e29f5b0f729eba718c42b39e3d746fa8824f2a4ed4f5a64c8685fe112f8d2c1797b7cb453610c113409895b4506dbaa2b64cd514bfa8d25175f375b4e0d38958a3cc9c03d0f96b64d5e46bc72d7e294d632d5bced8591b0ce9a02189e7d5f3087645ef57236c34a7ee6658d09c0b0d89b29f55036900d88bbc2c4bdd15406ad69f2a5e6bdc6e5281d59ce1cc3b022b90c6d6e30e594c459dc9039f06796f261bf382839eeb4389c9d5d172d3f1da931afc97ca683bbcad0bfaa9eb40381f032690c091045f923ba36000d4a2e19f7a704ed3081d293116214360c101585b79daabaed6a9f047aa65c0c749fd8b3d72545ec122d37e157d39e48fc5af349c121f9f18f9cfda8bd34a559e1b50679aa8170490dd557dbcd673ebaeb5c53eee7003cb0f3b8da85e66344912776e39384c1fb2c1d6532a668de45e3c1882e7d3b39d78fad9965a93620971945acab4f2a179cdc61ed00a782d33a4f3646a9e3cfee6294662f9657eb708a5913181d432bac9153807f24ae1c1bd3bdb1d3e9e131eff346e5e407bcc1376f6f576ef381d227c0cb9fdc523fa86e3599316365e94dddef2a404c5be01fa9e77b8835129dbd31eabadb87ffab3e7e5d05266bee974d602a32ef4f722620b916aa4ebe98790191ef649bb722679f3a37cabb65dd2c08ab40a31580099306b61a714ade1d904a66bb9cb18635e075d5bfedee9cebf234bcf600d5b652fde2494edf644a813c10ad2a04929e109483efc547e177d4159ccce3cbc59e9ba0a7da126b5e233d81aeb6af75489136b3b97636bfb11b29cda06054e824afafbe4de52d2949de41572df1a9a66e690a294991b198ce879f89797831828d6916fc5e9b9755891a2df0de48136549437ee0ccb3e8da4a2600f01495181e17e3d030cf40156d1906dab58b5d44b09821de94d1e89696caa57c2c276c548a8bccdbe8e5f5bc7c55a44b487e2410b4e73dd1fd90de43f99426b271de349649b05dceb2f5ad54b282203c9f6fd88a1f8315df8fbedc8bdb682012af166b94954b597e179fac93f5e78f160fe50508bee3fb14ddece3464461a2651ff1f99ee3d6a04a7e7d0322c71b1dba9523d47672a759621ddea1f3ed9367dc817e89b92314e887345eb9ffc2821f81dbcca1aa145da831bd12bc101e8b73b8e52f59719cefe7a5a16a1572bb5f99cef0f2f65c67155c80f791ec3e29844d28028927f329335c01c75dfefb935dd5014a0af9b14f67e534d4539d4682b1dd0905011af9071e13d96554014500512dc995c20fc135734a8a490f0523e6f5377415ff52ecf24a0ddb14b568f1dc3375e49633b438b6778c745ebc2044f2c30f980b36e0b876e47d95bd7e2b375701a169ee1e6f9826b8e50bdacec96b06967c016e7f632f7ff39ac2a0c72e4be34a5ba1f4c6d73724619d892685c545c5694d6853ddc43f490b3fdb3477d45ede8984402241dcb47a6bc64b78ecda184932f9b4f7f55e1765b2298f92d6e54c429c2be0ee135dee54ea4750167e8674ab286f3b9a771d44bf94673b38632d2d5afc9903f35beaf6332325d81b771a0361583b8c03bde8f7321d685a7340e0cb9274158938bfa33c95b743f085b71336dd0b31fa9e16fec586edf385dcbe65f8a4b5ef6eb7cbb08041a854d782db9ac0f62b8afb7a0616e7e5d51308d83e3c3e7db5369ea217a9094b5b542724a67701c063d2ff6e1e7536b61f8e78c2fa4375ce1cf0f066434a45f1ca535e52615705818d12a17e73367da01a9915cb2ae436840d71219ccbc413b7a1d22fa4995db50688c687c9511b61b2f14d767f1c3241ab79a485e677fe891686dd3d6c02cbcde3054bf61e66e82664d83a793126319caa796f8924d08f6d9a8b91a94e7f52c0a462bedaf759b7f339be685eefc3128c6c3a4e6f10af7fcc28bab935181bb9719f0d61a905fcfaceccd36d94552ea9d11e8f02d0bfd8245bae8b8f86291534ce5f0a4096f7b268d6417e4e884f3fa6e5c8ec9d0dc73fb113132f1fb0a888de8474286ed48e113d4d70295e0641a84e46109fea8bee60628e0d42661aaac46c55b2cadd3917ca0ac24ca76d2b8513a21a6fa5652d0a67cfc49eab5462dc5040d6379b1605f1714c51641593c8b253a66756af46b8638e346bf0fa94d224d05ecb2bcb818720ffa8c66dc58ce6e51d9b39f88c7d6cbb8d89d1d94f65ac329f513504ab01bfccc730656d841c9aab974a12df946f2a047e0f1edf59e415480a914833167ade0887ffff51354e42606cbb360af014a391ce80dc64c7478ed4a518d7e5a992a24ce4dec8c75885edbcfc7a980b134d83fae2a1753a932ee6813f46f31418340ad60dff9a1dc81b125d0e51876a8aeb2eba55a0cdb098ce5506c5b4521e28283774d47470b78a5a5823d5b629811d3c6230790770609601698d5babbf9e5c2bee39d76794ab659cd95b8b800ed9d84415f8bb0690899097e2e2984a7f25919ff333f93d46a2923121214258f58c16f9ddc1b2018df9c8fd26944d14ac82e1aab0be8a762a4114037d00510edc70525a23aec9f8e421c1eca18d6c1f6baddb7beb7b30b44ff167b8389686151f4205ab7803071d222fc0e26efbf29ccb9fe235edad3afbaf29687fbf302c411545a4480799cc9bb7a13364f2dbce21c1ced177edf4bd2033cda24db6ab16e6c4519a3f791a4b6de55f9495f1f078ba5d9d57095bfae309165d651c500cc2dbf16c839158db557b9a15bf715981afdef5ea1955d2786248da7c18f7ae281942108c5c9748d6f4a09d2b70cf7273ed474526e2c6325f2b37d443de2a5698273cca3e912cdbc66e3306202aebc5ee9059df091a6f3bc85181480ec818e722998e036bb29f5722f51c5075c252d9b9ffc6cd1dfafb77ef0eff71b747cf3eced283354c7d6d99211108736ca72eae317cb6b1974d9b61fda99c358b8efd61c52f767f01030876433b0552fb45da9488e75c4caa680bacf94f587147c38994c2a259f37ae69aa97bd1a6fca9ce4a948f9ee76cd0c73b79074283097d2e1a5a0077081a4e3c3e336b8e9f0973335e7055fc5bfb6f5359fc405aa0db796c2f31894a9b89f20c711dd9fa01d860318a546aae0b0f17d751a9e0db54dccf6401e1b64ce5d9f60ebcf7a1094ead91b3a7cc4340f137ca2f0ee42db5cd67f5a16e7c6efe7552686466b124f0a0727762c4bb85ef1a40d272abf2e9b5f850ce3b4d48d43017b469f4491991792f31e0dd2d2face6eb9c3b83ea143b9775c3dac01a86bf602947da5a5d2be0f67f6007b8b15c9a7a922181685ba77088b5a3e909808a39c17b8099db63841cf44a15c62361d00a0fae9c10a0f63c7f7081a7f52c76fbd6e1dcd863a435dd5efadd524a44ea2dd1e75eecd525a75923e1fbf800ad4b5af58e6b67cf3afada32f026a4db59dfa7b62fd2a5f5ca27a9742fde90713b6be5067b1b9e011adb5d035d8cd0ac5bdb2b2416163b7c27fa1e58d5a92b40efe0ca70abb350a36feefb668c82f6002456edafe80eb4bb7dfcb1b4d13d1c5fef7a42e33a0542d1f9a8292f9b9b1d0c8ba36ef5295c12a971c061a42e06fde783c2c17e51d076d473db775855501e104f94dee8a33601ddcfd6c18bda439b5ad87b5548fef777f8c2ccc118dc3491449a329e6406b5403a908cac5728dac33e321f5973c734c0b2ae342215a38ed5ded4cf6f1a839084aaf9172be5ae4c58edef0a946998130a5eaff829219bd0f76a580620fbadaeeac35f1c14dc4e7c84aa0973a900652c9b5a42bec86a3c5568af3f5b7cc7ac4ff2b56a9ce883cf35b233c8cb94c73caed3b8fe306ae47982c9d64bcff4cc52c7c5f60cb7c49c5bdec49435e0addd8e19911216d165f00fc242f98b84705968189417eed8e63df98600241a7e5754b8025cf0e9b1583043eab04fae6fd04f3f3574a62bf5e873c07714893bbd2ca990a34e1f2a9faa5ba606773f61d83d6f7960e85e261dbc52ad221f7212215b1bde8d3c009ab777caca87e55f02a4ce964a36c1a6f7a6fa76e6442a42a316a18ce9592db4a151b1acf7ab4225f2eda5389e1807435ea12de80e045d012c1d93af22480a78e412a8a504e02d261b1eb77b55245e9e48c433b0976fabc784deb58124f58935208b0d1b5bbe844d6b560e139286adf3b5fa2f412fe03e622fb9854e433cd9de18feb9dcdde50be5a598d5a475c8bf74af3abfeb762177e65d47a6d6993b3b6a2bea16cf79be19097e53c2953c6aeeb6b9600547fbf7d2f034d679feb4cfe7cf12b91be664ae5169f3b22477376df817189325881ed45bfbab93664b6add368f7178f945f0a113605466e142cfcc2f760938e87ff4d14767202c58e922ca04483d118438e5a32233c90fd1332a9338a9fd5c7c5907d6d7c4d95588089b8d18bb4f10d69611f350a5e6020bcad8fc029f850305dfb3f582c5e8c45c070914ec7b1ed5f983382c149ca5fb0636e52415ca4fa5ae82e8a03af5916057b672cd2d116b09ed1fe538a4360a2342bc46752029c1ccd235e61efcb65cb4d9d55853395c37d80fd2dff5cf03218ec418eec7d7d2e544e4581926d2fae039f26dc780276f7cd86c4bbc7d8bdffc7e43448583fe8a8640c6653bfe58228d275427b1c7c5316571da41ad5497025bb1ae264eb785525bfb4cdb2c16d21a25888951260b16f6578387af0ad8ba97bba05fb91320c3434736155524c5354940f2446f5c50ee36477f38f83247dad2eb9085b101b6e1e311234f8dcee5c73cb2205489357784225b558cb033b8267624a994c73e003334a13794a70d267c9c6312bbac7e271b2d2f2f5eabe62b24f49e2633c567e1631298cb38a6a5479e36cdf116e4b41134b081c770690ace0f4d9a6ff691ed347424c85570c3641f8b475caba02c056439c18b7379d9e12834ffa3f1ed77ed5fa6980d65c01dd72d06eb20c52df650e930cbf59de9e938465cee09a7a55792161e6023b08903ab683510aea20f683a1ec92f15935c1213b04bc3889b4ae6ae5fcb7b2b94c2fa21ebb6b6cbd0ffe16328859e4115d81ac0280c87b30b2cff29d58fb631076efdc082cf07ef5276f8f44e9aff2d5df58f033ddeb3ad038770da4b0797a64cb724e015480fb9559f4a80e975f4ac2d19a42c104fbaeee6a78be", 0x1000) 01:47:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000030007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x3e, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x10], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) write$fb(r1, &(0x7f0000001200)="c2408c5a2026ca926300d24873bc12aae8ff0bdb07395436f9015871bcc537f811a715300010953f831aa0aee94deac55d9ce6fb70bed383e095bc69a684301ac8a5282f3b6c12d8a7755ab9e87aee5debda4e0eb8738f8913ea32d4f83b08f76431bde2fb488088bbd6dd4412a1c30b69edee40d0de11d14ea507f1fb33d6d1cf099ba7b3276a177c5bf0f42a3f8dcc7842994f7642282db91133980fda5ed201c0f56a54a3816f9f4ed7f10059c28b6e3e6942c166b5d9dc93efc69e9dd2450179ba07ed", 0xc5) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) 01:47:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) signalfd4(r3, &(0x7f0000000040)={[0x7]}, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000122"]) 01:47:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x44, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000040007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x11], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000b1bc0000000061113000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000050007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x45, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000034"]) 01:47:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x12], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000040)=""/48) 01:47:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 01:47:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x46, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:01 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000060007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r2, &(0x7f0000001300)={0x2c, &(0x7f0000000080)={0x40, 0x30, 0x22, {0x22, 0x1, "68fe00a7b938f2baad5b0e11fcf6b234521e17d47c60fa8769296a6299430e6a"}}, &(0x7f0000001200)={0x0, 0x3, 0x8, @string={0x8, 0x3, "1b9fb5355009"}}, &(0x7f0000001240)={0x0, 0xf, 0x20, {0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x5, 0xb, 0x1}, @ssp_cap={0x14, 0x10, 0xa, 0x8, 0x2, 0x1, 0x0, 0xfff, [0x0, 0x3f00]}]}}, &(0x7f0000001280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x10, 0x0, 0x1, "c36f6e74", "568a9d9e"}}, &(0x7f00000012c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x60, 0x4b, 0x9, 0xff, 0x1, 0x3}}}, &(0x7f0000001740)={0x84, &(0x7f0000001340)={0x0, 0x9, 0x5, "88adf26a51"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0xc3}, &(0x7f00000013c0)={0x0, 0x8, 0x1}, &(0x7f0000001400)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000001440)={0x20, 0x0, 0x4, {0x80, 0x40}}, &(0x7f0000001480)={0x40, 0x7, 0x2, 0xb02}, &(0x7f00000014c0)={0x40, 0x9, 0x1, 0xd1}, &(0x7f0000001500)={0x40, 0xb, 0x2, 'w`'}, &(0x7f0000001540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001580)={0x40, 0x13, 0x6}, &(0x7f00000015c0)={0x40, 0x17, 0x6, @dev={[], 0x15}}, &(0x7f0000001600)={0x40, 0x19, 0x2, "fd6b"}, &(0x7f0000001640)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000001680)={0x40, 0x1c, 0x1, 0xff}, &(0x7f00000016c0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000001700)={0x40, 0x21, 0x1, 0x9e}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r3) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000003a"]) 01:47:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x47, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="18000000000080000000000000002a536111300000000000950000008b8e101c74f41fd582a4fa36b1512f670ec38ecd928491a243306324324288e2a3fe8d3c21ce960dcae52183232916b3adb7dc26b1ba02acf01c31d61746c187d6208db8db6461b41948f17ec78d770edf47e2af94eb6c668dd708deb266eb7b5f6d556767326093a00f2a82ddb713a2d9f137d792a6190a50d2794de2bd5eec181a4175351d65d11bb6f2b698e741447b4e8e7f43aa06bf9f91bb956e679681d47fcb72acb633ddc635bee339503752406d86895a77c65ad2d36c023dd50a6f27dbfc627af802898b1baa878875bf6caa0498b061607a003ce1e581"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:01 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000070007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x25], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000001200)={0xff34, 0x2, &(0x7f0000000080)=[0xc4, 0x3], &(0x7f0000000100)=[0x4, 0x401, 0x49, 0xd, 0x7f], &(0x7f0000000140)=[0x3, 0xfff7]}) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0xfffffff8) 01:47:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4c, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000023b"]) 01:47:01 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000080007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 720.753109][ T3788] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 721.350120][ T3788] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 721.359199][ T3788] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 721.379990][ T3788] usb 1-1: Product: syz [ 721.384174][ T3788] usb 1-1: Manufacturer: syz [ 721.388924][ T3788] usb 1-1: SerialNumber: syz 01:47:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) 01:47:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4d, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2b], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000619400"/25], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000040)={0x1, 0x0, 0xfffffffc}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) 01:47:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000090007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000033b"]) [ 723.457605][ T3788] usb 1-1: USB disconnect, device number 2 01:47:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000a0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4e, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000043b"]) 01:47:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200100, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000001200)) 01:47:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000040)=0x3e, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000b0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000001380)=""/4096, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$smc(&(0x7f0000001340)='SMC_PNETID\x00') r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000001240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001200)={&(0x7f0000000140)={0x14, r2, 0x200, 0x70bd2a, 0x25dfdbfb}, 0x14}}, 0x890) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000001280)={0x8, 0x6, 0x0, 'queue1\x00', 0x9}) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0xf8}, 0x2) 01:47:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4f, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000053b"]) 01:47:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0xa, 0x9, 0x20, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0x4, 0x10000, 0x8, 0x5, 0x3, 0x4}) 01:47:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000c0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000611130000000000095000000000000009379353aba801dcf3a279b946610bff8af45b4e562a8984cbb5c545f7d8f31"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x54, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000d0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000063b"]) 01:47:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000009500"/32], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x55, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30, 0xfffffffe}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000e0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x56, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0xb, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7}, @func, @generic={0x3, 0x6, 0x9, 0x20, 0x5}, @jmp={0x5, 0x1, 0x8, 0x9, 0x7, 0x30, 0xffffffffffffffff}, @map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0x30}, @ldst={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffc0, 0xffffffffffffffff}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000073b"]) 01:47:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x57, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2829215f773420002a14da878fb70f1f6faf6facbdec763800fbdbdf2508003e0002000b000009000300e100000008000300020000"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x8081) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 01:47:05 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000100007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000083b"]) 01:47:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x5c, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/110) write$evdev(r1, &(0x7f0000000000)=[{{0x77359400}, 0x2, 0x6, 0x81}, {{0x77359400}, 0x1, 0x0, 0x6}, {{0x0, 0xea60}, 0x4, 0xffff, 0x9}], 0x48) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000080)='nodevposix_acl_access\x00', 0x16) 01:47:05 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000110007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x5d, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000093b"]) 01:47:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000000000000a4c04000000000006111300000000000b5000000004a9ed494cc6b30000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:47:05 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000120007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x5e, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x75], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) readv(r1, &(0x7f0000001300)=[{&(0x7f0000000040)=""/85, 0x55}, {&(0x7f0000001200)=""/198, 0xc6}, {&(0x7f0000000100)=""/80, 0x50}], 0x3) 01:47:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r3, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x80000004, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x2, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 01:47:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000a3b"]) 01:47:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x5f, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000250007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x62, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000480007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0xab], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000b3b"]) 01:47:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) write$capi20_data(r3, &(0x7f0000001200)={{0x10, 0x4, 0x84, 0x82, 0xc8, 0x5}, 0x7b, "4f6019737d24bd7795f4150b105ccddcb9cc1f9fd5fd8589923efa1d5a8be991fc8cff95c3f9f908ec9ab2dabfd70e6b5b5c42e393cb4c40af63b64b3a79d625130bdb6aaa45d31a542f56e02041886a26c617e5782bf8ce371d2e53bad7c36cbb0d33427d4a23cb6c3eefe22a9c2ce985c9188a0138d9943dfe66"}, 0x8d) 01:47:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0xf4240) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r8, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r9 = dup(r4) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001200)) setsockopt$bt_BT_SECURITY(r9, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x8, &(0x7f0000001300)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYRESOCT=r0, @ANYRES32=r9, @ANYBLOB="001a00000200000018000005ffffff7f000000000100960000ffffffffff9759000400000000ea2daf0e1752662f54d109d93a819b35476ae5b058ce752ca36f0e16abce0c70fe7e9622068ed1ce4800aff330027722487da6ed7138c9ea981d8ac3ba016d33f1121b992194e6cd84b17e943c2e83428b5487f80a6b6340aa563e4e45e0f2466477bb7f0060e7a43271fde11c968f83d0c3a140b0866c56df5f5eaf139c572c4b33eb3507b27457d85f0f8692f98d47b227e39fe1b16432d2a30ad7787cd2bba444a09b54a0924d150cfc4dbe45980117126849e2f8ce56924ca87cbc1070ae1e0480d9ff0049470e98dc74bd4da42d61f95a8e5c8511c32214856b21374dc4cc2363dd5d1f8411"], &(0x7f0000000000)='GPL\x00', 0x4, 0x1007, &(0x7f0000001440)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x9, 0x5}], 0x1) 01:47:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:06 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000004c0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000c3b"]) 01:47:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r3, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) 01:47:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x64, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000d3b"]) 01:47:06 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000600007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x30, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x4}]}]}, 0x30}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000001400)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x19, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001380)=@assoc_value={r6, 0x5}, &(0x7f00000013c0)=0x8) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x20, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r8 = dup(r7) setsockopt$bt_BT_SECURITY(r8, 0x112, 0x9, 0x0, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r8, &(0x7f0000001340)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)=ANY=[@ANYBLOB="74410010", @ANYRES16=r9, @ANYBLOB="100029bd7000fcdbdf25010000001000040000000000000000001dcf000008000300ff0f000014000100fc02000000000000000000000000000018000400070000000000000006000000e900000000080000080002004009000008000300ffffff7f0c00040020000000c56a0000"], 0x74}, 0x1, 0x0, 0x0, 0x40880}, 0x4004040) 01:47:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x65, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:06 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000680007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000e3b"]) 01:47:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000400d38718a5e419692ae006111300000004cbfc6a95e"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x66, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000006c0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/17], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) getpeername$packet(r3, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002dc0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000002e00)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x61, r4}) 01:47:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000103b"]) 01:47:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x67, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000740007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000006441eea9c7dc0225d009000000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x11, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) 01:47:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000113b"]) 01:47:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000007a0007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) 01:47:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6a, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000307000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000123b"]) 01:47:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="18000000000000000000000000000000611130000004000300000000000000009f7760a3b39ff7675d857863a77025c0cc101170d1d9e9e36b97cc33dca5acba4cd79fd9bbef1eca195c4ccaacf35b58866b86ac1ad91b8a48bc5801e44f0a2986afd9d72a46f6d242b976d492c27497ff548b9fd9887fcb6a6ca940718d370b0fd87abaa2a4632179664112547ede549fd0a2af5a4cb5f39d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000507000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x81}, @call={0x85, 0x0, 0x0, 0x1f}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6c, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0001b3b"]) 01:47:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000607000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6d, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40050}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000002640)={0x200, 0xa, 0x4, 0x80000, 0x1, {0x0, 0xea60}, {0x0, 0x1, 0x5, 0x80, 0x6, 0x1, "102f57b3"}, 0x7f, 0x4, @userptr=0x6, 0x400}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001280)='/dev/autofs\x00', 0x80, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffcec) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', r7}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x9, r8, 0x1, 0x2, 0x6, @local}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f00000012c0)=ANY=[@ANYBLOB="18000000000000000000000000f758f9741130000000000095000000000000008baef428b407f8e280d709bf33e8a2ca347ba44ee2370d10637012456e0cc0e3ba92a04c19c70f90d61b48f00b042ce52434c894214c6821365bb91ea06143c896b214a80fba59332b07a4f06ed1f66c6abcc7a82f34c93f2f899069b2ddca6f7f815a329008b09775de9b019f642c7f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000707000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000253b"]) 01:47:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6e, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000907000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 727.314306][T30717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:47:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6f, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000343b"]) [ 727.420254][T30734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:47:08 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000a07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000b07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x61, 0x11, 0x30}, @call={0x85, 0x0, 0x0, 0x39}, @jmp={0x5, 0x0, 0xb, 0x1, 0xa, 0xfffffffffffffff0, 0xfffffffffffffff0}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x39}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 01:47:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0003a3b"]) 01:47:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x72, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000c07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0003b3b"]) 01:47:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x74, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000d07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061113000000000f9a53c910000008000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x541c0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) bind$bt_rfcomm(r4, &(0x7f0000001200)={0x1f, @none, 0x5}, 0xa) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)={r5}) 01:47:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000483b"]) 01:47:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x75, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000e07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x76, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000001107000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000493b"]) 01:47:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x0, &(0x7f0000000000), &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x1f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x77, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000001207000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x25], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0005c3b"]) 01:47:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7a, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000002007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2b], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000793b"]) 01:47:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r5}) r6 = dup3(r3, r1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x1}) 01:47:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000002507000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7c, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0008b3b"]) 01:47:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000140)={r2, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x5, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic={0x9, 0x0, 0x0, 0x1000, 0xfffffff7}, @map={0x18, 0x1, 0x1, 0x0, r1}, @generic={0x81, 0xa, 0x3, 0x9, 0x3}], &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, [], 0x0, 0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2001, 0x0) 01:47:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7d, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000003f07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)=ANY=[@ANYBLOB="380000000614080027bd7008fddbdf25080100020000000800010000dd99c594000100000000000800010002000000080001000100000000d9d0eea25da763ffc5c64d7f728779924d3f760f60bd96023674987cbd2199e887bd690433d2c0d79c921a7039afb4c9cf6327729105bfdc136a79bce58464941a04fdeb996e4ea934f4359ee86e8555e925f2eaa8bdb5eff99ac70c72ca8bc40e507e9aebc1"], 0x38}, 0x1, 0x0, 0x0, 0x4000005}, 0x40) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061118800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7e, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0009e3b"]) 01:47:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x82, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000004807000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) r7 = dup(r6) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x9, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000040)={[{0x2b, 'io'}, {0x2b, 'io'}, {0x2d, 'memory'}, {0x2b, 'io'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x6, 'pids'}, {0x2d, 'rdma'}]}, 0x2d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x10, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000004c07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000c13b"]) 01:47:12 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000006007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:13 executing program 0: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000001280), &(0x7f00000012c0)=0xe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x30, r5, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x4}]}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x23e, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r9) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000001240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001200)={&(0x7f0000000100)={0x44, r5, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x44}, 0x1, 0x0, 0x0, 0x6c4c7f3460a569}, 0x810) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000c23b"]) 01:47:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000006807000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:13 executing program 5: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000ce3b"]) 01:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x75], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 5: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="18000000000000000000f6ffffffffff601108000000000095000500000000000000bd4aea3bbaababd17f9f42943dc15b14c89277a67310a71c5b0027cc26f256af6582191b70c07e690b6a26e352659351485ecd5074bfe8d2ca2b5fc1f39783b6df296a9e6bdafc139f7b96bbaf551bc125b72cab8112131a0f134af3295dece52be9d91d7fcfa4ae2c41d23e25c225cc6cdc304a3a6e8a88fc6f3ba92b8004de6414883b5b3877ce266c7b154a6f072eca8b055d381a442229b88a248932f1d3b03ced87f74ff3349e1330d843f976bb30bf0d4878bff666573c86e24ecdfb3f0fb5b254e627915cfaa6b5abe8e7f1cafa31361c202a4d06e822d711dd1ac4740ef4af5f6c4dc87297aee16fd1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000006c07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 5: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000080)={0x2, 0x6, 0x1000, 0x3, 0x0, 0xc806, 0x3}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = dup(r4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000b900000000000061110800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000007407000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000e13b"]) 01:47:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xab], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000007a07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:13 executing program 5: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000003000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000140"]) 01:47:13 executing program 5: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x9}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000207000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 5: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000307000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000048"]) 01:47:14 executing program 5: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xb}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000407000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x40000, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @timestamp, @mss={0x2, 0x100}, @timestamp], 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x0, 0xb, 0x9, 0xfffffffffffffff0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x100d, &(0x7f0000002200)=""/4109, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000080)) 01:47:14 executing program 5: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000507000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000049"]) 01:47:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xd}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001380)='/proc/capi/capi20ncci\x00', 0xc40, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r7, 0x8004551a, &(0x7f00000013c0)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x23e, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r9 = dup(r8) setsockopt$bt_BT_SECURITY(r9, 0x112, 0x9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001240)={{{@in6=@private2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000001340)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x19f00012}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@gettfilter={0x4c, 0x2e, 0x10, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x5, 0xf}, {0xfff1, 0xf}, {0x5, 0x10}}, [{0x8, 0xb, 0xffff7fff}, {0x8, 0xb, 0x401}, {0x8}, {0x8, 0xb, 0xffff}, {0x8, 0xb, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008015) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000611108d0000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000607000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:14 executing program 5: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 01:47:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000560"]) 01:47:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xe}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000707000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:14 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) 01:47:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="c44605524cb4cad52e16013252cd7d2a", 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000561"]) 01:47:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000807000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x26a}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:14 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) 01:47:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x12}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000907000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) 01:47:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000570"]) 01:47:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8, 0x9}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xffa, &(0x7f0000000200)=""/4090, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000a07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:15 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)) 01:47:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = dup(r4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38e0}, [@call={0x61, 0x11, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001200)=""/4096, 0x40f00, 0x0, [], 0x0, 0x12, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000571"]) 01:47:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000b07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:15 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)) 01:47:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x105841, 0x1c) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000c07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)) 01:47:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000572"]) 01:47:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061110800000000009509000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000d07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:15 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) msgget(0x1, 0x200) 01:47:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000e07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000174"]) 01:47:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x3, 0x4) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = dup(r4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r6) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000001200)={0x3, 0x4, 0x2, 0xd5, 0x2, [{0x8, 0x5, 0x0, [], 0xc}, {0x5, 0x6, 0xfffffffffffffffc, [], 0x4000}]}) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000080)={'\x00', @multicast}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x100e, &(0x7f00000012c0)=""/4110, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 735.028225][T31375] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 01:47:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 735.115821][T31375] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 01:47:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000001007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) msgget(0x1, 0x200) 01:47:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000175"]) 01:47:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000001107000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 735.368334][T31422] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 01:47:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000e291314c638e4139"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) 01:47:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) msgget(0x1, 0x200) 01:47:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000176"]) 01:47:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000001207000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) write$smackfs_labels_list(r3, &(0x7f0000000000)={[{'vboxnet1]'}]}, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000fdffffffffffffff00611108000009005680950000000000000017fa7c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000002507000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x21}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 735.640949][T31452] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 01:47:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000277"]) 01:47:16 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) msgget(0x1, 0x200) 01:47:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) write$smackfs_change_rule(r3, &(0x7f0000000080)={'GPL\x00', 0x20, 'devlink\x00', 0x20, 't', 0x20, 'rxt'}, 0x14) 01:47:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x22}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000004807000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 735.878013][T31481] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 01:47:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x23}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000079"]) 01:47:16 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000004c07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = open$dir(&(0x7f0000001200)='./file0\x00', 0x20240, 0x18) readlinkat(r3, &(0x7f0000001240)='./file0\x00', &(0x7f0000001280)=""/102, 0x66) r4 = dup(r2) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@local, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x1e}, 0x5, 0x80, 0x1, 0x0, 0x401, 0x800010, r7}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000006007000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000017a"]) 01:47:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x25], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x25}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 736.184619][T31513] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 01:47:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000006807000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x26}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2b], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000017b"]) 01:47:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000006c07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_STATFS(r1, &(0x7f0000001280)={0x60, 0x0, 0x3, {{0xffff, 0x3, 0x7, 0x7, 0x3, 0x100, 0x1, 0x7f}}}, 0x60) socket$phonet(0x23, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="180000bf1700000000000000000000006116080000003a49776172ca594cc1f9da9b520009950045dd4f569283"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x800, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000013c0)) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000180)={0x8, 0x9, 0x4, 0x1, 0x7, {r4, r5/1000+60000}, {0x2, 0x2, 0x0, 0x4, 0x0, 0xf8, "0f11e63c"}, 0x8, 0x2, @offset=0x4, 0x1000, 0x0, 0xffffffffffffffff}) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001300)='/dev/dlm-control\x00', 0x143c0, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x19, &(0x7f00000000c0)={r10}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000001340)={r10, 0xfffff3fd}, &(0x7f0000001380)=0x8) accept4$inet6(r6, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001240)=0x1c, 0x800) 01:47:17 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000007407000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000480"]) 01:47:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) sendmsg$AUDIT_TRIM(r3, &(0x7f0000001200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f6, 0x1, 0x70bd29, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x80) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000001480)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0xc001}, 0x400c018) r4 = dup(r1) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x8, 0x5}, @sack_perm], 0x2) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) sendfile(r6, r1, &(0x7f0000001240)=0xffffffff, 0x3ff) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r8) read(r8, &(0x7f0000001280)=""/39, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="186111080000000000950000000000000010969713ad07728b5a22e2d1020cf08e788afb4caab4"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x29}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000007a07000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000580"]) 01:47:17 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000003000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 736.968895][T31610] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 01:47:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000004000000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 737.083740][T31625] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 01:47:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:47:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000481"]) 01:47:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:18 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007020000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007030000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000581"]) [ 737.701556][T31658] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 01:47:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4091, 0x40f00, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x1) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x4, &(0x7f0000000000)="d97f883d73a165918237543248bd5d4ae3edc1d116b3e191c7d49b860fcdb439e145bc14611b2191fa753777439df2e056fd755b0bf04a520ffc8985ecb6af94657f2f196c1bdf18333d64abf3abc7a2826e2e185448fdd2ca4b166e3bb39721299ff7b3493718e9b6692ccba27b516e275a4c") r7 = dup(0xffffffffffffffff) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x9, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000000080)=0x5) 01:47:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007040000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x1, 0x0, 0x3, 0x2, 0x4, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r6) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@private1={0xfc, 0x1, [], 0xfc}, 0x4e22, 0x2, 0x4e21, 0x7, 0x2, 0x20, 0x20, 0x2b, r4, r6}, {0x2, 0xa3a, 0x3f, 0x401, 0x2, 0x1000, 0x2, 0x6}, {0x41, 0x80000000, 0x0, 0x6}, 0x5, 0x6e6bbc, 0x2, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6, 0x6c}, 0xa, @in6=@local, 0x3504, 0x4, 0x3, 0x81, 0x1, 0x4b, 0x1a1}}, 0xe8) 01:47:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 737.923223][T31688] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 01:47:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000482"]) 01:47:18 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:18 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007050000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 738.031776][T31701] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:47:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x75], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 738.127907][T31717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:47:18 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000001200)=""/238, 0xee) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) r3 = accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x80800) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000001300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000140)=[{}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) r4 = fcntl$dupfd(r0, 0x0, r0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, &(0x7f00000013c0)={'caif0\x00', 0x40}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000800000600009500008a90a87f0000fa659e188b550f1400000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000582"]) 01:47:19 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007060000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007070000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000040)=0x3f) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = dup(r4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r7 = dup(r6) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0xc, &(0x7f0000000100)=@raw=[@generic={0x8, 0x9, 0x2, 0x9, 0x400}, @jmp={0x5, 0x0, 0x8, 0x3, 0x4, 0xfffffffffffffff4, 0xfffffffffffffffc}, @alu={0x7, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffc}, @generic={0x3, 0x3}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, @map={0x18, 0xa, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x11}, @map_val={0x18, 0xb, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x10001}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x35}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xab], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000483"]) 01:47:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007080000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:19 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40d8", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="950004000000000000000000000000000000000800000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000583"]) 01:47:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007090000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x37}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 01:47:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000484"]) 01:47:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070a0000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x38}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400200, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x34, r2, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x1d, 0x9, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18faffffffff0700000000000000000061110800006009000000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x33) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r7 = dup(r6) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x9, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r7, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x50, 0x1407, 0x10, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) waitid(0x1, r5, &(0x7f0000000040), 0x1000000, &(0x7f0000001200)) 01:47:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 01:47:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070b0000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x39}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 01:47:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = dup(r4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000001200)={'NETMAP\x00'}, &(0x7f0000001240)=0x1e) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "9c7d30f31a05133f", "ead62ffe54a2d30dcdcfeff59a756a2a", "50283eb3", "8af082f1e65ef791"}, 0x28) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r7 = dup(r6) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x9, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x0, 0x70, 0xfc, 0xd8, 0x28, 0x5, 0x1, 0x3d, 0x5, 0xa9, 0x81, 0x11, 0x9}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x20200, 0x0) ioctl$HIDIOCGPHYS(r8, 0x80404812, &(0x7f0000000080)) 01:47:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000584"]) 01:47:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070c0000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 01:47:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu={0x7, 0x1, 0x8, 0x1, 0xe, 0x20}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000485"]) 01:47:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 01:47:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070d0000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/277], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000585"]) 01:47:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070e0000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 01:47:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000001e5ffffff00000000000061110800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007100000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680), 0x0, 0x0, 0x0, 0x10}, 0x0) 01:47:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000040)={0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006111080000000000950000f5ff000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x373, 0x0) 01:47:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000186"]) 01:47:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680), 0x0, 0x0, 0x0, 0x10}, 0x0) 01:47:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007110000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18001e97ed0000000000000e009500"/32], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680), 0x0, 0x0, 0x0, 0x10}, 0x0) 01:47:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000486"]) 01:47:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x42}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007120000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000386baf3d00000000a84a99f5037557dc2dcf00c81dbf0473ee295f4958d7e8305077c2329f38e007f186e98277e01d4f3297a6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x43}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000586"]) 01:47:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007250000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f0000000040)=0x0) io_destroy(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007480000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x45}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000187"]) 01:47:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) dup(r0) write$binfmt_aout(r0, &(0x7f0000001300)={{0x108, 0x7, 0x5, 0xa9, 0x38a, 0x7, 0x296, 0x3}, "1ecea2a67b147b3bc7f7be2b6f93c3c21d47e82aa15d6521c6bcd4881ae78376dadc5c9b8a388ce9134181f0d0d9d52f6d08737b8ef72918883b7172bd872c7eb092f6370090bf004843a0214fe0e4a2ed1723a9554d2a082024e8efa5e118caede262da94b91b3a83f706936281a83e2850153f3f64ebbd23ade8260d29660ff99276b1ddcea4782e1d3decd5bcca27fd94885bc703410cde415b556811501709d356de47a74b1d18b15d9cb9702f9ff1c547e3f3b30917a7a4a4d983de4426c9915b34c363ca", [[], []]}, 0x2e7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000000000000000000000000061110800080000019500000000000000f4ae8f77e8e26bb02deb4979f54b8748547fa47997bcaeefa3a23861cd15d26f0c159874e0bf10d9baa495c829a71b8952fb6526a9d81496de05919a685ebae61ef8606f0be2e9413fa9afb11364a2a2c68ecdd01c88794cdce90da62778e30d598eeb446fc200d795948573d9f90f44246522db46ccd441982348ba03254df4bf0322999f7c15905efde88676c17a6af85b80151a906f813500ec1d9332ee48aa031a587e2f40aa0ce91ec2d88216b47859b8b67549d5b985205665c0ff1ef1cf85fa000000001e9ad72f83f02dc60e4d00"/251], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000000)={0x7f, 0x2, 0x9, 0x1, 0xb, 0x7f}) 01:47:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000074c0000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x46}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007600000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000487"]) 01:47:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000080)={0x0, 0x2000d, 0x2, 0xe, &(0x7f0000ffa000/0x3000)=nil, 0x8}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="7384", 0x2}]) io_destroy(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x47}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007680000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000587"]) 01:47:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="9000000000000000000000000000000002000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000076c0000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc55", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000488"]) 01:47:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007740000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc55", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000077a0000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000489"]) 01:47:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x60}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc55", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000048a"]) 01:47:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000300000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="60010000", @ANYRES16=r3, @ANYBLOB="00022abd7000fcdbdf2502000000b8000c8034000b8008000900699c0e1908000900cf58dd1d08000a00a377000008000900a8b1e70a08000a006b30000008000900b423684024000b8008000a005116000008000900e388046508000900c85aa32108000a65463d00002c000b8008000900ae820c5908000900974d6f1508000a003b7d0000080009009cc6df3808000900782291530c000b8008000a00c5cd000024000b8008000a009d70000008000a00a1cf000008000900fe12196508000900fe63cc3f0800020001000000080002000300000008000200020000001400048005000300070000000500030001000000040004803400048005000300050000000500030000000000050003000500000005000300010000000500030000000000050003000600000008000100ffffffff24000480050003000500007744000300010000000500030007000000050003000700000004000480"], 0x160}, 0x1, 0x0, 0x0, 0x24000090}, 0x4000817) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800e3ff", @ANYRES16=r3, @ANYBLOB="100027bd7000fddbdf2501000000240004800500030000000000050003000000000005000300020000000500030000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r3, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x4}, {0x5}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000081}, 0x240088d0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, r3, 0x300, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40001) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="8c010000", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2503000000080001000200000008000200020000004c00048005000300020000000500030006000000050003005f0000000500030005000000050003000700000005000300050000000500030001000000050003000600000005000300010000000c000480050003000700000060000880340007800800050089e59b1008000500333b195b08000600e0000000080006008e000000ca7c0500914a095108000500d55fbf5214cc078008000500bd7ed101080005004ac7a8111400078008000500b5c20f5508000500e568b852080002000200000010000c800c000b80080009006b6f51276c000c803c000b8008000a00b9e9000008000a0068f7000008000a00dcc7000008000900c0d2ae01080009001f1aea3d08000a00571e000008000a00040900002c000b80080009005352ae1f08000a007d80000008000900614bae450800090026daf54308000a005be800002c00048005000300000000000500030002000000050003000600000005000300050000000500030005000000867cc23994a426ecdd445c08afec11990ec8a6c1316f131a6eaf0587a6aef510fc74421f0de94a89df79be7a1eac905d9dca6c93acffe2181f121d5e424a7f26b1215bdd92772827863589bf48bbc3799ac6b444f346f0a7a6a6e7428a8691b1850a14a6c12fc1c507154b20bdfbea849259ed987cbdf51eecd2ccbc7939ec929443ae8702008e77b027ab954d48c26cc64640e6654863525545e120ec658729394b897c5bbf534a8dfe5186a58157be8bf13d614b09f2d8a9215e3c4b4c85a1c0ca8bf9d05e063080062cbd4daa92440fa4d09f90a42200f0c2a48e68ca4e5004b8815a1147c581a4eddfcdfcf30f2bc6d33e9cd602a64ff910624adb21ffb5228066d8f5ed80e4fa4574fab62d0fcdcc068cd087cfe6c09e0288e8b4d02c843d344e4d309d588a279b0d6e3e7942c231ace09d51af942c95c193e930a08e7fc1d2c1d01b5dbd8bd967da13177397d224ee00e707dab62a9d69c8e78fc811975ce1c600662216"], 0x18c}, 0x1, 0x0, 0x0, 0x80}, 0x48c00) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="08002b00ffdbdf250300000008000200030000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x64010) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000bc0)={0x1dc, r3, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x3c, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a71}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15bc54fc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42c282e2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b312708}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41851b11}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc4e9}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x11c, 0x8, 0x0, 0x1, [{0x4}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3502402}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67a1f22d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ce3a59c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52e00762}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28f34400}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x681a02e2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5db0c353}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x280c8152}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3aecc549}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d62ac88}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15c6b179}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x280ffc7c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60ed2f89}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30ab202a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e50b599}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b371842}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x4}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9387}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x41bb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x47e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b3738a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35269342}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39b00f}]}]}]}, 0x1dc}}, 0x840) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xbc, r3, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0xa0, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc1b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6823b0bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba93}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab74}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12d8dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x82f985}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4cd0db68}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2502}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x752b5446}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x46dc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x574c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd3ac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5537715d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2a23}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5071}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21943876}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a7365e4}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x536c4765}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x200c0081}, 0x24040045) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000002240)=ANY=[@ANYBLOB="127cfd0e25b8", @ANYRES16=r3, @ANYBLOB="000326bd7000fcdbdf25020000002800088024000780080005005f7d9835080005000d151759080005004242c546080005005289732860010c8014000b8008000a00bd8f000008000900b33bf3354c000b800800090002d81b7208000a0051c9000008000900c239d0780800090075b56d740800090061a5b505080009008d67e92908000a0045cd000008000900dde4815d0800090068a0c72a2c000b8008000900b381c07808000900f6236f6c08000a003258000008000a00617f000008000900d5ae405f24000b8008000a004ab4000008000a00cab6000008000a00cdbd00000800090033ef62402c000b8008000a005b11000008000900e7efac1208000900a600c273080009006f96124c08000a00554b00001c000b80080009000000000008000a00a4a8000008000900d116d96a34000b8008000900ef5e247e0800090011a15b5808000a006f44000008000900ffb01c39080009004a28ef09080009004feeae5124000b8008000a007e1c000008000a009576000008000a00813d000008000a00f38f00000c000b8008000900f04fc9680c00048005000300060000000c00048005000300070000000001088054000780080005005477b867080006002400000008000600d100000008000600f6000000080005003c082b470800050008db0c3d080006009800000008000500144ea66908000600c800000008000600880000001c00078008000600d000000008000600c000000008000600a90000002c0007800800050016a6075c08000600d700000008000600300000000800050060839a72080006007000000014000780080006001400000008000500d8320d071400078008000500577c1316080006003a0000001400078008000600a2000000080005004ebca43324000780080005006a92636e080005007cb2bf2f080006006600000008000600fc000000400008800c00078008000500786a013414000780080006004600000008000500200f00041c0007800800060037000000080006002b000000080005005283c641380008801400078008000500711d5c2408000600f800000014000780080006009900000008000500186ea67b0c00078008000600b90000001400048005000300070000000500030007000000d4000c8024000b8008000a0096710000080009000090bc2308000a005ded00000800090036ea7d4554000b8008000a004815000008000a008b9e000008000a00fe32000008000a00acaa000008000a008f6700000800090061038b2408000900d1097c5b08000a00f4e0000008000a00fdfd000008000a009b8e00002c000b8008000900ed71197508000a00746b000008000900141fbb0e0800090034f4b77608000900dd7e2c5a2c000b8008000a00328e000008000a0039330000080009000000000008000a00d17400000800090023e7f205a40008800c000780080006009e0000001c00078008000500a655ce27080006004400000008000500a6b25b463c000780080006006300000008000500976c3702080006001c00000008000500fdf8225c08000500c5adbb7b080005003f57bd0b08000500f73c0d470c00078008000600900000002400078008000500e7de786608000500df9ef248080005003b8bf67008000600e00000000c000780080005008f600f1a"], 0x4b8}, 0x1, 0x0, 0x0, 0x40840}, 0x4048840) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000820}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="08020000", @ANYRES16=r3, @ANYBLOB="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"], 0x49c}, 0x1, 0x0, 0x0, 0x44}, 0xc040) r4 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000e40)=ANY=[@ANYBLOB="14bc66ffc75618cc93d200000052fa6cd8e16bbbb60fc757f8aa20d69df3371904dc0a48422ecd2e247e95f311c9fe85fac6a8756c8aa0cb306d5014c466f27378549ae252e19e5c20f86ca5a794f75b2a5ce2b1ad3d0e1b1a7c4a0028474618785c528d907dac66f74f673060929efffc9a6fe1a0aad133c41170e50a22967362e0237ff8192a05018a27c4502d62271d9f998ca3c5fa54c8fc3880359130c57711414262115aee0cba1a0665e2b26f0758719ffe3816282c01ea2f97662cb1ea750a926a13bcefb483f6855f54d6e91ca85789edc9a94df7ae9b726600"/235, @ANYRES16=0x0, @ANYBLOB="010f000000000000000004000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1, 0x9, 0x5, 0xa, 0xfffffffffffffffc, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xb, 0x6, 0x2, 0xffffffffffffffe0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x100004, 0x1008, &(0x7f0000001200)=""/4104, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000500000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000008b"]) 01:47:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x100) 01:47:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000600000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000048b"]) 01:47:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x330f, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) connect$nfc_raw(r4, &(0x7f0000000040)={0x27, 0x0, 0x2, 0x4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:22 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000700000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f010004", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xb0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000900000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f010004", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000048c"]) 01:47:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 0: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r0}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r0, 0x1}, 0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000100)={{0x1, 0x20}, 0x0, 0x7, 0x61d, {0x0, 0x1}, 0x3, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = dup(r4) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x9, 0x0, 0x0) setsockopt$inet_buf(r5, 0x0, 0x2d, &(0x7f0000003280)="78d0fca2e67214b1b698833505ae45c1a104b8140daa12d09196c3b1de77b66c7d2a5df82f053d2f703b5c395f040c90dfe371f991c93c5f199f03cf05aabcca4c11dd2d08196bb6132df98f3e2379a81a59af638fc0b6e6db63c95c9637f0623b996bb32c8d630b881224061ce9a2eeddc4beb721abe4f23404ed316db19279473f213a461c0f", 0x87) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000003340)=ANY=[@ANYBLOB="180000000000000000000000000090162249376509823bc4c8b1617b57880000611108000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r8 = dup(r7) setsockopt$bt_BT_SECURITY(r8, 0x112, 0x9, 0x0, 0x0) ioctl$RTC_WKALM_SET(r8, 0x4028700f, &(0x7f0000000040)={0xfc, 0x0, {0x27, 0x39, 0x15, 0x14, 0x0, 0x3, 0x4, 0x12f}}) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001200)={{0x0, 0x0, 0x80}}) 01:47:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xd0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000a00000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000048d"]) 01:47:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xe0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x10000, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r3, 0x80045002, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061110800000000009500000100000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000001200)="69177f57c08f01c374ff0a3c099dcc351fa24dd8af2b18edff01868de70581ad363d676a12456a5df2e4dfe029cbfefb4d9e52b9b50732f1cdc347350f93e1416b7ee7aa9ab884866c3c1333c3517eec0ec9286212a83e7af475", 0x5a) 01:47:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xf0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000b00000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1001}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000048e"]) 01:47:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000c00000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061110800000000070054600000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1318}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000d00000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000061ee78c6000000000000000061110802000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000048f"]) 01:47:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000e00000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000006111080000000000719c000000000000caa859e9bde737b93a0cf62c1a033bfca0f521910ce3cef12947446ac291f23988ce83c6485833816c1dbc9b"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x102, 0x0) flock(r0, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 01:47:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000490"]) 01:47:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007001100000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') pipe2$9p(&(0x7f0000001240), 0xc0000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000001200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8846}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x10008000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007001200000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f010004", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000d90"]) 01:47:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getpeername$packet(r1, &(0x7f00000046c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004700)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x23e, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x23e, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006200)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="5fc4e60ccdd284a1", 0x8}, {&(0x7f0000001200)="c8bf0a29ab8c76a369ec6c8d744340185cf4a20456cf283327fe8b53a605be5fac1c9564421d72b74a30701e52a75c9080dbc11cb656cafc1700c566d3339ddcf74847b715c6e7e54cced720fe4e148431b46592e2a04381e35d664517603531283de3cd1773ba8ced04d2252e15e8d751533b577d688cd5fecea6d0f103e5fa1cf9bda64f62f330e2b47b5f06366fffc13604d6c4f480f4af9789a9de90f47fe1edc0a5b3c3ff6c5a2ac1b69b00929019e3d006af9cbff38e5f90", 0xbb}], 0x2, &(0x7f00000012c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x48}}, {{&(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001640)=[{&(0x7f0000001340)="fdd9315d2ec900d30e91a3f40e9283511007c2804ac0bc34bead7926579960cf9a0c", 0x22}, {&(0x7f0000001380)="c915d0ddba33b7eecda642cf2957c78302a57bbeeee0d26b591a561f6fc0a774bd439b119a12ff99d78ec648111a132c0fbbfafcfe3c4578810ed076b389dc1cbe9b7fe3ea9aca072efb14a86c1ac54d120da14309886400a149d516dce751fe9b91e620f5ceb25c4851b351becbc08d1eebfa1b91fb76195a1709ad8315ec57120ec021098bdcce97968a13437180f2", 0x90}, {&(0x7f0000001440)="12197bec5450b4d6fb0ad9ff2df70922f2080089a24b9055935196e3ed54b34b9803a575434795990188ebf3c027ea50c73fde1447c3af00649e9c5fb64b7e87320cc83558fd38d528ee9a4bb0631ab087d02fa7033e7718bd2dff6cc915d19e6cfebf195b7aae6a9cc45566c0ee", 0x6e}, {&(0x7f00000014c0)="4b27fd5c92b62fbcf6e03f3e40bc553add3a", 0x12}, {&(0x7f0000001500)="ee17f97fc522492883d7e0db71bfd2144175c8042ae4ad57bf23d32163fd072a239b90d3b3ddee02e939fb41947a8fd48a6e955cc056aea160cf689eb35ad531da878a4cd607", 0x46}, {&(0x7f0000001580)="51e15c657c0704f719fd4a04e5dd524197a480a1eb48c08a6f250809fc30ab709256ac11d73735106ed3a99b15b1bee5415dfe00d32386ac5d72f890405813aa4182974a3051e63355197ded3766730f695724313d6d7062040f203f9bb51282c8337055f8b09bc4fe25d686b9999118ed35c25cd7d2ee1212f4958150da1551b5f632cefe39", 0x86}], 0x6, &(0x7f00000016c0)=[@ip_retopts={{0xcc, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x32, [@local, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast2]}, @noop, @timestamp_prespec={0x44, 0x14, 0x9c, 0x3, 0x4, [{@rand_addr=0x64010101, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}]}, @rr={0x7, 0xf, 0xa4, [@empty, @empty, @multicast1]}, @timestamp_prespec={0x44, 0x24, 0xf4, 0x3, 0x7, [{@empty, 0xbb528d38}, {@empty, 0xffffffff}, {@private=0xa010102, 0xff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}]}, @timestamp_prespec={0x44, 0x54, 0xc, 0x3, 0x0, [{@broadcast, 0xb255}, {@rand_addr=0x64010101, 0x5}, {@multicast2, 0xffffff01}, {@multicast1, 0x6}, {@private=0xa010101, 0x98}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@empty, 0x1}, {@broadcast, 0x6}, {@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0x7f}]}, @noop]}}}], 0xd0}}, {{&(0x7f00000017c0)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000001800)="d7725bea7ffa2ad2148313dce29da251eaceba830ddaa4ec6af36f58beb2f6914159eb15e1cc4c7d983f91a7e4a2043f3261a7dec8eef36b4e672b6f7f4c98cc749171ec3df518f8f7b914ec549e49f40e71c37eca1f601b5b70f990dc19ab1ac512b4e916926e2976055c818daf3621b18100e51797231bb4a29fd06244c17395b48765e67117a5341e0a37f525a1ae260d815ee3b59be2e2b33459331da667e0519e3adca624a2a094f1b8d8b7964ab186044fc9b5b99336e6ac3e138ffeb000111e4e0f2e49bccbd711782a34634a6b061ea463", 0xd5}, {&(0x7f0000001900)="1d4f759db1e9af38f794c2b01cc5ea1ee6a56e87a70e06fc19a26f08", 0x1c}, {&(0x7f0000001940)="3a2467823f3848d458e4e3fec5c9fd0da5cc49c38700a9feb92acf23f6af7e", 0x1f}, {&(0x7f0000001980)="ce1da4f5cfd265aec1a0a89620ce3a6ebbce85aa73a9285f40921ad60e23691cc914ebe98f470bf14ec950d003061df47895ac20517e95e3177ad216881fa84bacb061c666a90367cecf9dbe19edf5d569b024546193d0addc", 0x59}, {&(0x7f0000001a00)="a591610abbcf4efdfcb3f1c550", 0xd}, {&(0x7f0000001a40)="55e71d7d0e514dfb31f93889084313e11a146af931bcb66f9e0c15", 0x1b}], 0x6, &(0x7f00000030c0)=[@ip_retopts={{0x54, 0x0, 0x7, {[@cipso={0x86, 0x6, 0x1}, @timestamp_addr={0x44, 0x14, 0x24, 0x1, 0xa, [{@broadcast, 0x2}, {@multicast1, 0x3}]}, @rr={0x7, 0x27, 0xe0, [@rand_addr=0x64010102, @loopback, @multicast1, @rand_addr=0x64010100, @local, @rand_addr=0x64010100, @loopback, @remote, @loopback]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x7d, [@broadcast, @broadcast, @rand_addr=0x64010100, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @ra={0x94, 0x4}, @noop, @generic={0x7, 0xd, "9ac5f62fc79304d8310921"}, @cipso={0x86, 0x24, 0x0, [{0x0, 0x11, "90802094455385e8f2f3681e42ed9b"}, {0x0, 0x2}, {0x2, 0xb, "55073e01facd415b34"}]}, @timestamp_addr={0x44, 0x2c, 0x67, 0x1, 0xb, [{@local, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e80d5f8}, {@local, 0x9}, {@rand_addr=0x64010100, 0x975}, {@rand_addr=0x64010100, 0x8001}]}, @cipso={0x86, 0x11, 0x1, [{0x2, 0xb, "8b6d55716b8fad1dae"}]}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@end, @noop, @generic={0x44, 0xe, "74bdcdfbf31a257eec11edd9"}, @noop, @timestamp_addr={0x44, 0x24, 0x28, 0x1, 0xc, [{@private=0xa010101, 0x100}, {@multicast1, 0x6}, {@private=0xa010101, 0x10001}, {@remote, 0x7}]}, @noop, @timestamp_addr={0x44, 0x1c, 0x22, 0x1, 0x5, [{@private=0xa010100, 0x2}, {@private=0xa010101, 0x80000001}, {@rand_addr=0x64010101, 0xb93}]}, @noop, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x28}, @broadcast}}}], 0x1c8}}, {{0x0, 0x0, &(0x7f0000004640)=[{&(0x7f00000032c0)="f9f4eebc1811a545394a111c79353f7eb889db6079282c3604faad5083c9a4eb78016b737a1e0a26635fadca82d47b5782146399a87630d55cfd2430574b49146a6e5bd0f9c788c49d7872bbe9f7df76ca2aab988bef832c5a", 0x59}, {&(0x7f0000003340)="5e1dfff5e45b8f847cb2cc4c49e3df42965a9abc108ca39531c45eee25639422e96f7b", 0x23}, {&(0x7f0000003380)="cdfdb0c5c54c69bfbda8d4bf5f83b821d292a6f6052004c032c14fde3a5fd97cf383c093e237a69a3857f5fc7e4582f70153869523a4c2eb4817d1d2794708ec9c0ff9ad2964d33f867ceba5757aee56cb54d37b249cbad5a63dd45cf1ef4927e6a9f06a8724a874eade0b542e80581fa590cc07496f3121863f9a4b655ccebd41676d4e2e928d1b3b34efb10ad6423eb65c9363057a6fd23bae95d359682055ec90507c63128972294815938bda70217e3c0e0e1c78f05d542fd37be8877b903274ee60084b5c368e10c1ba70d45201320ce26f53f5190ee4026906a6ae83dca6d711d02e2d07d3f568e12b19f2100ad97c9569", 0xf4}, {&(0x7f0000003480)="008499a983e37c63f3c67bb9f10a4af1e4b7d73c303cb670b62323dd31a6ba450af92f3044d4908f879ea31e79d710b702746f82cd3de76590cb408e57ac8943f45bb14228340a051a0a2fec7e7f91d9802ace3ae40f97f142c1e8be9f15e88b9ac9d44cf680d255acc02bffe387805a7160b801132b5caa524f11e42ce1aef542806a9d67508c7f47119cb0422a9b945c5736b7878e1a5e18c0bfc93e1c95e700e52432364f7eeafa09223e13d758902b86045931", 0xb5}, {&(0x7f0000003540)="d6dd38d488899047a53028e6e1c141898a751c5f2737fefd352b5f39fb1e464050ff17ebec1c0234b3aedc1540136ac940be4b1d87b58c3f2a2b5d38a8855f375e3c20ff3d063327b4247832861792f37c7e549aa090f08363cb066e", 0x5c}, {&(0x7f00000035c0)="91c78d6ef2eac7664816140e238644a725cb861ceb65f64433b8c5e2270fbb9eba3a1f2993a2a6319dab25d28c81c32242f51447f35aa3f56d2337f20bdce44597a9b03bf44a6ca5f56da3143db6ccef8cbe4071ad83eb7fa749429d94ac7a38f4273f6622", 0x65}, {&(0x7f0000003640)="408c32b0963c7204d89dd50fa5c76388482e9976661cacd283819a9732d3e7ed87dc74280830cf9707fb28b96df3a2efd46e7dd0c9a7b13dd4b54edd9e62af912e36685a604b20e1c0427fcda35bac320432843c7d156219602e1b4223a99668208374c5aa9f58ec0482b76c651a7eaa1d70e79d8e201656a97f9c51af2301245e7bd8c0319110a5b424ef8d9c62508fa650fc3a0cbd6087b372b88c62b618804ed8929f8256ac57f5c43b7bcffb35239dd627d6c9935b97a958d7698b3e5b0f5217ba2ee8cebe3e7a611130fac2d0ad05931406fea573d42c1c71a9b1807f59f6f1bde176ef5948395d25692dfe955e89ad44e0447a6d3ca6afe21da3543e3189a07973e2683c09bf92cb5ee0f914bb8eb5fbb57ed424d894a4de64665250a77da4dfdc9e9b26b2ec8db08615b164c06eb1abaf0c18c8c0d9c9e3e75983db2e8a9d42cac64a7a06ea94e14dc025e20a028fef6a6e8ca7ca330f5464fa840aa274859c21a3cda1e16172cbcb854e452bc477ba2b4c39bab605c44281aa82af66ab03951ad4dd9f0150b2a1da65867b924fe57f32f1c92a6d7b925cc31525f39735d678e31ccdfee912298e18b49ab516b57937cb9ba09deda7f5db2668ecfd6ad64bb33d16ddfe24d767a3f5f041ca9a3a7d75f2d66e2df59db781116e00f5f7612a0b468c15376650ab700b4a417003bcc2f82b055255ea10c6cc1754f465de749dbb6767892192082dcccd83999872e94f83a1839d06f744dfbc5e01862bb267b387873642f666cea9ecd2bf0a47bdcab496ebb883e0be5b9cc9a4d18156592e11c5e865d807547f1a3a916a44028377cc3bd67641826e2d29fb0451c4b12396353f86a7e1917f68091efa2b5e0d53d00efb023e50a02562fb09fe9e6c3bcc08399fc35c1cd0c1b22e7eaf744d7283d429d35fc1851a74b69e903f3d1418aac9b83fe07e12aaebaffb5f001fc257f7cab912f5f87ee75f182d6bb2c24a02d599293ee26af38da16f5e614141e7961bdabee9415e2d33a7a473b85218f2652916133ea684e713e21a8c441e73bf8f9c485e641803ed9dead90937d3c263c2bedb4f627b82b2a94aaf4b429b12891702b59c7485fbc320caeae096580cdea9eb89a47e6c6f41dc8059560fb620d13430457bba852da91623823f529d523e633eaf87950dda12cb191b8006f6a367dfe00672f20a63d215ae046138dee6a9768c24f13f1d3fb34b4201f988dbfd667f3fd891eabe5acbb92624476d854c7c058af7afea9a9e65028cb313821eaf022da97db3e8acdb24dcaa8b9515d732507bfc2117f39aa93c8c040998ec50651f1e1b39b822ae6c25dcdefa04605a842964cc7d66dbb6c39a6048d1e3f8f0000776c74c53558b1b25aa9366b1e00cc4f04d421e6fd8bd1ffd2e835a464e1dd99484b50e95462f70ae548f74775059436656c572c04180e502d7b0146721eb6d77797737121afd1c209f50408b72ab870ff3ee4d68d98a62f9e7f8318ed58699d679e369ff9755da9c377938db677eb716c9965a51c1479b641066cef34b9ddfc2412000a8b39b5f2ffcdbe0e8975aeb0845547ec2da599384651ddbd02fbb777e1b60dba792c2bb45ab8f21be5789622918e6f360192100503188cf10192d8f933ad03e8e9aa31d7e235e297cb753a0065c5bbb429c4d84e3795cc4c5277f1c35d3f3c95cee6adb2cabba2e049c3e141643b551793ec98ffea545e819fe8cb8917c34db7869190663bfc344dbe1965d3cd37e00ec16b2a7ece65cc1e56155593674226bf1ce9a433972e522ea868b32f13f4d6d4e75c4411a99048bd4776f1b9b5e217e85b63affcc61efde8019e3366f4d12a176f485f1a9c10eafa2ccb3921e2bceac36aa37b796a18c6beae1ee79feff8ff6a7a51b3cee7f51057cf9db3d47b211f4bf69c534394fe96f05c60e00a1811d6f6223364e087aac272283a9e4030afaf0f248d51cb44f50fd71283b9a2169a5045a14010397c604e63174785b96595e61ade646ca1674b4c722ad6c6bf3d2ea58d49b75b5e9983fdf30735bbb80e763cdad4cff2099917dbdfca40d2893c1f8e4097a2d1e266eacb3b6e09aa493551c473c3798954924c98d569f4b09be1c74e4c612077e09f072d6c6fa91998ae65131e998f2d7849672f2d6bc94a5d533953a5f8b78d6cf3e7b7e0f3bebab510c780690fce2e91ef99409ec2efc997f68db87593b7ad55f1533d3d6701aebac379a66f70110aa9b3d28c08faf90a4e060493e85f4ca35e619fbd2ba08ba83feb40e253dd715ca917ef3c856d53d42940c24d136404fc70cea645191f134867919b82f8a603f56ed58ba379ace0bb9d8f15863ca7caacf04ac81ded3f8c2121304d3a49cafef9e3b11fedf4eaf2c8e242cb4af23f482abdb7d42a813bf8c2ead13d2920b70fba4b2c47927768b5e6300d56526a807e08486b76c4eedb81c8c44f39da077cb3573c9b6906a0a4042c3bc7a497c605d37e9c7d1f4d9a6832edf438e5a027e6a3086a2681aef8e1a9a98f6e5a194ce371dd550e05b371956d9ca79c8fcf228ca67a481896c7f1b4d4f01ee075ef1445a8be08f64e1ae0878e68e15b44354f17342de9423590eb46dcd57be2a38867da9a9fc91f8fe0d22e409c71803cc3b0d1f3704a7cb3ce658453aacc24c225c9b011830649609c73fc5f0d9a0b58aaa8871401b29fbc8e46b7527a3d38cba2e241051e918fc085d034e6029e4a69e8f0e0234417090186bc0c271c112a3fb7a4ab8ebdd1d8c167ad92aec734035217319e829bbfbc4ed486e21bf2eb0ca8335b541be031f5eec9cab206f616efbc5576e7e2395d3d6b4de7728523df6e9f8f7b478cfcd3ace9cc1df839bd91d1adbf663a7274e5e7b99168712ef21b12de62f9ef41f191fe1474a62e9d51b7f5ab34fe1cd57b767ce9e58dc277f6c8c71ad056c56e88d132e3d2360b5f1e3570b4e9a28ddefd50558f1374d5381a4aa8a980a67f8f14ccf07f91f084607583d105c211f6f802d9303ead5cab78adefaad3d2bc785f6074223494b2143f08cb83b52b2587dea372af99ff5f53c5e70417c3ce4e60346a0305cce9f548660d4db6ef2b13035bbed2640bd970c94f241892ee42383d8371a5a6c63d3747a456f7520c8385160837d5b11546d50166c807f650757b468af35a55f157e3aa2a8394768fa0d95f598ac5cda96876ab6da4852c65f90d4194d284255b587d6393a6642c98e94a6a4170bde39aeeb710b11c005d1cafeebe55302cca023acd514419c3583c0f29f9a99d2de9809bdd6c04dd6f0e5805c56c152de6ed41c8b10f8b3c35f291224d1a2cab243a3994864a279ad5ea088aff760c7b7a6f93298ba7c32c533058d1774977f93b4e9f78839a3defd3ddfa42b583c45d00eee3b042ba38103a7f79f66f52e297891afa364987145df93172c970de45e7a9c0ba7a76edcca742485d02d5728e1dbc3896b830c22dd1fff13f56f5bd9314ce5254ee07b155c0b44566af143bbdcdfe69752bb18af2608bc977c633a6a90e71365d8943240f00d350a0f90c9f484d8316d4380f461467bc502971e1de7deb0a964379ad5cadfbfeef1556e92095abeb95bc1754a48fa4c093d43d84d92813597f5b387155e7f51f62645e4e614a04ec7b9e992ce9542f167b8b975345e9db831ca35b4de4622bbd2b63cefda7a5726b423b294b46235a9ad5821c69da1700480e06578cb007b97c83997eb571eaf25323f10b9abaa9de3f319342b0b94b19e75fb3459720fbe5e58f12f85f8b0f3ac9fac46172baa0f0d7554fd0cbddebc3ca6ced3031a8a559deae2b15574fdb964d28e43f5faef8174ffbc9038264975b0e2bda973ca147a1b2f5c3514dfdb07c550d0fa189705f357b9828231773ac31f022fe374ff093bdf430e4ad5e124a2bbe0b25bced191b0318a72eef6930f94b535000d9807543522eab8b4c854d8d405f166fc432ec80c69edd315d947ca23b52b1c2e35f08fb7706dd1769438d00fdd46ec62049e82defeb7fd7ef94c964a46aedd38233576ce8a5a61c64e6acc0bfa92c7529f6ab98e75823146110928a3997b6aab88cdefc877723bedc86ab4ac4e3d2eccd784dcc08168933882d0aa217bc656ece5cdec46d267b30cd4c5a4668f377eb90a1abfe5af43d94d86474b8e6180bb38570fdf6d6f378779cfae8790ffe0401737a59437b33e7391a8b63bb4605e0526fd712db5b47a8cd304cfa6dd299ada45e317a912b8fbd3878d5024ab15b38cd425bc19099b4e58e87860a0b355cfa5947ce645e8cff670a557ba409f3ec6885ac9aa9b06d5b75aa0461e75ea573fa08419bbe4743535df280fa28525ba2a3f4778598bd450bf57c5599524a9094d7ed847e417987408ea35b0ffc9b822431f8195458e901409c78d48edd16f7cb4f25e2c857cf2948cf280e335497db45fca61276a4a787c66d8a0d91a64e75cf53ce0f5d0c83cd2b5b6133a5aecea4444f1b6e235042eb6a8ae771f9771f9e935afe9bb7b10dead8b20294033635c975a6c3398503c7bb76680c827019e714385324fedba45881ac7594e16701f8c10e046b9e237212b00edd55ee8c76661e79f6ebfd1a80e10a8ceaeb7df9981445224ce33b7f3d6076aa92b59803d43d14ac2faa4ffd0cc277fef4b65a6561cdd5a23a2a8af063be2d3b1a7c51a5474a471cc097d55b92c1005914792c7909325cd14e9144e2e3500a3916bf308eaa94a768a2558de7e4ce28dd241893c945843ac3930f2d75020f7db8252bf17d5a18499d59eee5226f5c01a86f8bd21578187a57cc18a6580bb9edd4d40bad4bc0a4f6e1a5c0e90f076b366507cb1e7a33e1912792371d0848838a9a42b4b4b0b6aca3030a6f554641302e6b427a7c4b6e2b8a8c66dd31e324a9a380f516f940d3e5eef5fac0b9d51deb1fde9ad91d250a438ecad30bb1ddc83bcfb55b421b9cb1d6dc93fac1d3dbef7a3949326582f92e9e2273e8c538cbeeee1785cda837d83ff107bd1ded94e77d8854b43f6b1a0cbcca55206fa52b4de3d3b5f07681a142ee61cbd9a3bd94e433def214742507c5509d40277f307ee826ee08a91654c626d6dbdbfa75acc2bf740eefb7718f8442c96bffe035e4b14f888e730e6bbb9e9dd47ad1251ceacd81d39efee4b28aa7a5774e04b212f6799ee2dca7875263edc9642d9c64500db454af5f0d4bc754f5c5ae2c47aae61d4671bc4c672be16d5460b4d486790516a56e81dfc4193d9dc4a15c38d0d50b23c3ae3f4280bad426f9595255e6c9a2599599b24de262b8f34a5dd8af2bebac0d475e7c95b18d58a86ac3637012d298d258be5195571b169ef7ca6b562b2bbf58e5241edae4b420a46f0a18cd217d72747cf9d9c9c6c98851ab6e1e0976be80476298af290ebcb0c1eb23e3c0f2a8456e80cf9675803b8567f8b33baf7fc04531d10706f3eddf6a52a17e2b7f0737036c4affd9216ae394944e5e3b1c0e28edb11bf01ffab9726d1983688fee081f9a75e1be01f07d77c4b621005baa1d1b4fa7db214ff0da0961142ffeefbe6ac549f8420c5fe325cc008eecf70bc0fedaf5a4f097b4a99813fb07d3a06a5594e9f074052b4fd5299b44752699e4ff981978329ba76dff87f9353f0b1eb995c62ab3e046330a40eae046b63c6171ccbda2d248a1a1439022b67e563f1af2cf90d1ac850c5ec9b30ac9487712aea50497a509a5eaa141ec3f99dfcb4fae770e69259b04af36644d36272eacefcd259349985ab46791937d5abbd071928f440d0f717f3a2c8083cef7a985dde", 0x1000}], 0x7, &(0x7f0000004740)=[@ip_ttl={{0x14, 0x0, 0x2, 0x96}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@cipso={0x86, 0x59, 0xffffffffffffffff, [{0x5, 0x2}, {0x2, 0xe, "839ede0b7288bcc7c7e5f42d"}, {0x7, 0xd, "4aef8ed87164022e50e77c"}, {0x5, 0x7, "40975f90f7"}, {0x6, 0x9, "f0032054e3e68d"}, {0x2, 0x8, "8e068ea589c4"}, {0x5, 0xf, "b7477c86474a6945109a38f4aa"}, {0x2, 0xd, "39db9c2d38556e3130b14c"}, {0x7, 0x2}]}, @ssrr={0x89, 0xb, 0xe0, [@dev={0xac, 0x14, 0x14, 0x16}, @private=0xa010100]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0xfb, [@multicast1, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x30}, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x14}, @rand_addr=0x64010101, @broadcast]}, @rr={0x7, 0x7, 0x21, [@dev={0xac, 0x14, 0x14, 0x2a}]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @rand_addr=0x64010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x118}}, {{&(0x7f0000004880)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000005d80)=[{&(0x7f00000048c0)="03c641b85ec0e74c7b43cdcfc70089be5e506f37e9ce6ac37c8dcb6063af7296effb25bdba106f5b27581957e1cacbbe8f42de47800274701b060638a433ffdbb17438e6a82b68db84a184a611a0a472191536f49869d5dbe660e2f17d2a818faf59609387b354eb493f2ef85ee8fe69279e59dee86350f518b020c84af375f614b736bf9c852b5ac3bbc959caff50c3dbee60d57220", 0x96}, {&(0x7f0000004980)="ccc538e2b28b283966794a37fefaea406f1ead43402a76506f323dde81891f27ee667704c75c83c1dd5e9fc02c94551a6584fcc58917b45b0f89c986f55d6d94b07c2619a80e32a4c6e98f12992a01a4e06a67973c98e456224f7efe4ccdb7ca565202999b2f0e3afd7a7f7cf86999923f121627a66c8f8b5812550090612724", 0x80}, {&(0x7f0000004a00)="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", 0x1000}, {&(0x7f0000005a00)="627c284c58486cad03c9b07e88d0646eb7f77d2a3551da907652ce4de1b9a4ca40615af7ad519f", 0x27}, {&(0x7f0000005a40)="7b377454dad920531846a3f149ae3734381bfa0ca84e14489825e747c43d322fc5b3d8754fae22a56e80bc1fcba0d1a12b90acdbc19e8985f67924c7224aaa0f09f184138377b947eeffafff345b66b340d71d194578908d889767657ba00f94843ce3cd", 0x64}, {&(0x7f0000005ac0)="06bd5b168f7c91e083e459116fca85a9f3a421cd69c5ed4c154810e0deddf075b6c461de04cbc2a065d2835b", 0x2c}, {&(0x7f0000005b00)="2e8db9ba3a93fd90046adf26eb2614e6f6ca31bd4f716e1b6c820a1a2a9ae2394c7dc1a4a33c2c7bdee40f7dbbf0dfea4641cdf4000d2b83191be38cff54ab7c132d0016b15871fca147d570b432e5bae9b2996a91223cde512c6156fd9224593ba3d97bdf82761d26415e15dc735874f51d3e82d9557a7f1f33041dabf46bb05059523503bc1aaf66b8fa4c812d6b69a4521d3e982a9189e018332aa199df376813c609f056c662a44d8d8b7531c6e7e46383f5476f81b7d84649084fa3ee751def0f92fc0fd1dc9b5f89de84a52c5d9065d278de1aec24e8456cdcb7882eb0172f13c29fa4ff96cc11b9093386da", 0xef}, {&(0x7f0000005c00)="1e1c3258b9890d1a012f6428e1ed480fa58ad03f7d165894db4b3cad51e7c30fb443b05c5145f734aa1c3b5b9bf2af73b295fda5108aaa911a9f4ad6673baa9e044179a95967bb5655447e2b2847ac2d52c991ef1796b2dfb76ca4f8e728deee5521e1562341813532ef42545ca7e69dfa6e8de53b9f957a1eeb66da0531c0e53b8c039d86f930be75573549f9ded30f5c1e6d472bd665db34ece463d5703f9fd714fd1aeddde0e611ec4c5754cde5cc9f758604d794529197bbfb0608962ee53efb5acae73cb472", 0xc8}, {&(0x7f0000005d00)="19fc06493e5a3146e603b81c537ebd5d297d0fc93635b38346bd0911d47a83ea2df440a5288ab9bfa2571e53aef845510736505586afcfe16b44d037f8a165e4f42464e853", 0x45}], 0x9, &(0x7f0000005e40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @multicast2, @rand_addr=0x64010102}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0x88}}, {{&(0x7f0000005f00)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000005f80)=[{&(0x7f0000005f40)="2f15c5abe6de8270d500d9f3ef52c9d62020d3f8aea1ac7328ca49b4cfb18a03d1388ede04be272dc80f7d2f9bf3172d30353959b197", 0x36}], 0x1}}, {{&(0x7f0000005fc0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000006180)=[{&(0x7f0000006000)="bb7e929dae313cf63cbd535086a680754fbc860afc2b5ad7edad03a6460452121817a10518154cf6438fd245de1122b554f1a8f4072edc1cc595953c420ffe7f9ed9625a60ef4b9b84eed0f54eda4eaa26afc9e6662aeace6c2b91d350456b044199304dad5d5557b929091f51a3e6e5783b2e638732b6fbba1cb8f3f0e5e08c391a26499ae78f33264fefdc203cf361", 0x90}, {&(0x7f00000060c0)="c2aab5436cba7f6c315bfbb3edc62eba949c5d8523c4e47f5a9a7c725d0ec27b8d5a34b20019df2d99f013fcb8bb3af49f83e9c6d545866d825be684ee1231f336a208372739ce9f6435499ace98209545d999ef04f43e48bfb53eeae1e8b1d2669a682ba004b79008e0716086fecceb14791dab75063a203f2c5d037a5e2953de43f390e76f0a4e417f7e72e4a0ef37b4ffb20ee4821a92b0252c6fc478d2ee", 0xa0}], 0x2, &(0x7f00000061c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfffffffb}}, @ip_tos_int={{0x14}}], 0x30}}], 0x7, 0x400d) prctl$PR_GET_DUMPABLE(0x3) 01:47:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007002000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000491"]) 01:47:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 743.749962][T32367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:47:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007002500000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x100, 0x2040) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000100)={0x15, &(0x7f0000000080)=""/21}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000009e"]) 01:47:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007003f00000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00001a0"]) 01:47:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001440)="2e0000001a008104e00f80ecdbfbe1ee8080eee90cdc556a6c3255200e001e00810040fb120f0100040fda1b40", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) 01:47:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007004800000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x9}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000da0"]) 01:47:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007004c00000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x160000004}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000c1"]) 01:47:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8}]}, 0x30}}, 0x0) 01:47:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xb}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000100000180000000000000ff0f000000000000ec0100000000000000000000000000000000000000000000000000000000000000000000000000005f000000040000000100000000000000080000000000000001000000000000000100010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003e02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d44ce57000a1c6b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/832]) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8, 0x42}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x3f, 0x10, 0x0}, 0x78) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000000040)={0x3, 0x0, 0x2, 0x0, 0x102, &(0x7f0000001540)}) 01:47:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007006000000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 744.563090][T32478] kvm [32473]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc1 data 0x0 01:47:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000e00)={0x208, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x1e0, 0x8, 0x0, 0x1, [{0x150, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x128, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d375e769bffb923369cdeb940ad893932452ef34d7ac32bf5c57468006bc78b3"}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0x208}}, 0x80) 01:47:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007006800000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000964bcce95aab7f3e1ffe94560000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xd}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000c2"]) 01:47:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xe}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000030000000000000000006111080000000021f006c16dee0f5159"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$caif_stream(0x25, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 01:47:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007006c00000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 744.895493][T32517] kvm [32508]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x0 01:47:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000ce"]) 01:47:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xf}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) r4 = accept4$unix(r3, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) ftruncate(r4, 0x8) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = dup(r5) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x9, 0x0, 0x0) accept4$x25(r6, 0x0, &(0x7f0000000140), 0x80800) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="ff00000d00000000000000000000000063110800000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007007400000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfa}], 0xffffffffffffd11, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:47:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00004d0"]) 01:47:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007007a00000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000010000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00001d9"]) 01:47:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x12}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 745.552673][T32600] CUSE: unknown device info "Ì" 01:47:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 745.573533][T32600] CUSE: DEVNAME unspecified 01:47:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00006e0"]) [ 745.603285][T32607] CUSE: unknown device info "Ì" [ 745.675038][T32607] CUSE: DEVNAME unspecified 01:47:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfa}], 0xffffffffffffd11, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:47:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000020000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000e1"]) 01:47:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000001300)=0xfffffffffffffff7) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x67, 0x4, 0x7, 0x400, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000080)={r4}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$AUDIT_GET_FEATURE(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x10, 0x3fb, 0x300, 0x70bd26, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x4c010) r5 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0xb69d, 0x400000) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000000140)='user\x15$\x00') 01:47:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x200004) tkill(r2, 0x13) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = dup(r3) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 748.375466][T32684] CUSE: unknown device info "Ì" [ 748.393260][T32684] CUSE: DEVNAME unspecified 01:47:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x25}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 748.446021][T32692] CUSE: unknown device info "Ì" 01:47:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00001fc"]) 01:47:29 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000030000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 748.466814][T32692] CUSE: DEVNAME unspecified 01:47:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 748.595120][T32708] CUSE: unknown device info "Ì" [ 748.600713][T32708] CUSE: DEVNAME unspecified [ 748.607750][T32712] CUSE: unknown device info "Ì" [ 748.615328][T32712] CUSE: DEVNAME unspecified 01:47:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfa}], 0xffffffffffffd11, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 01:47:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x2b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000f000000000000000000000000061110800000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000040000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000010"]) 01:47:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x100000000}, 0x16, 0x1) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000001300)={&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], &(0x7f00000012c0)=[0x0, 0x0, 0x0], 0x3, 0x2, 0x4, 0x0, 0x381}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000001200)={0x0, @bt={0x7, 0x2, 0x1, 0x6, 0x2, 0x9, 0x0, 0x5, 0x9, 0x4, 0x5, 0x6, 0xffffff43, 0x5, 0x10, 0x8, {0x81, 0xfffffffc}, 0xc4, 0x7}}) [ 751.395576][ T368] CUSE: unknown device info "Ì" [ 751.420403][ T368] CUSE: DEVNAME unspecified [ 751.462239][ T379] CUSE: unknown device info "Ì" 01:47:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000011"]) 01:47:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 751.486013][ T379] CUSE: DEVNAME unspecified 01:47:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000050000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 751.645088][ T400] CUSE: unknown device info "Ì" [ 751.656059][ T400] CUSE: DEVNAME unspecified [ 751.673397][ T405] CUSE: unknown device info "Ì" [ 751.683877][ T405] CUSE: DEVNAME unspecified 01:47:35 executing program 5: 01:47:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000100000000800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000012"]) 01:47:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000060000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 754.449950][ T521] CUSE: unknown device info "Ì" 01:47:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 5: 01:47:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup(r1) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x9, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x1000000, &(0x7f0000000140)='GPL\x00') [ 754.477677][ T521] CUSE: DEVNAME unspecified [ 754.519678][ T530] CUSE: unknown device info "Ì" 01:47:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000001b"]) 01:47:35 executing program 5: [ 754.540466][ T530] CUSE: DEVNAME unspecified 01:47:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000070000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0xffffffff, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) getsockopt$packet_int(r3, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:47:35 executing program 5: 01:47:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x60}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 754.732882][ T548] CUSE: unknown device info "Ì" 01:47:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001200)="e49074dfc53dd22aceaa5885a71b1a7dc506f13b6996e4754f1149de2e5c424da21f9c82f423bd8e2dd6780b527a8a3d659bf498d22d3c9e3ab646a915682a2acfebfc005ee4ecfe9aa08d976de9420397affd393e073bf3b6c9366ee122e1262160c4761639ea3de46251a4283b7b0385c5076172bbbd66bd6626e7eebb21c53b56df553e02497aa03a2c624c8e2a57629e07de490b9902959fc9e9a2d302a827b65ee277afc555dfc60857e8431cfe74748df233abdb98f819141b", 0xbc}, {&(0x7f00000012c0)="415b514241db35ec3bfbf2c4b7ea1b81a159dbcc8aaae6f4a9ab65eecb3a67ba04487e98d045eff41aceea89cf67fdbd8ce1202db6ffd4976e0865c4f39da38254d3b2fe14dc2286b5108e8b9cec448ea85b902ed4232398bf50d3d4dd6e2ab57bdcd79ea0beaa5e1bb06ed5edc8df0885461e0cf4d80b075b4b37449ac4355a47eb42ac90a54aca2f2bf927f80866a89bdff396ff1f0d9dd5e180a5f9e897cd04e3b689c1022d74be2ad22f3a95887e845f6eefcfcd01bab2d33e5692", 0xbd}, {&(0x7f0000001380)="a1147d62a952b489856c8a7278faafb18fd3d78b1fcec284d4233ae4c50de6e6334f2e214103c327c43b783b2ebad5e7c0003490fa9c2cc632e4e42cb304de1f8fa6ff225069925e6298e5ed51f6508bd64d518aa4be1fc27a3c1b65750647410ed2024bf7742e4d22f9cccdfe5d3b9b12b3c97f18c24866a6bc1744b3e979d377c15391ac6ae0598dea606b6a9f87354360a2", 0x93}], 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000037fa3bce61d6580000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 754.770552][ T548] CUSE: DEVNAME unspecified 01:47:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000034"]) 01:47:35 executing program 5: [ 754.802872][ T561] CUSE: unknown device info "Ì" 01:47:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 754.826775][ T561] CUSE: DEVNAME unspecified 01:47:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000080000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001200)={r4, @in={{0x2, 0x4e21, @loopback}}, 0x101, 0x2, 0xfffffff7, 0x4901, 0xa0, 0x7, 0x1}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r5, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x15}, 0xef5c}, @in6={0xa, 0x4e20, 0xfffffff9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}]}, &(0x7f0000000140)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061110100002100009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 5: 01:47:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000003a"]) 01:47:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x6c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:35 executing program 5: 01:47:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 755.024632][ T587] CUSE: unknown device info "Ì" [ 755.037874][ T587] CUSE: DEVNAME unspecified 01:47:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000090000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup(r0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x9, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000001380)=0x1e) r3 = dup(r2) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x9, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000001300)={0x1, 0x0, 0x1000, 0xdd, &(0x7f0000001200)="ce47383e27a0bc4525cf2031d8f307f30b232f97f4d37bf256adab21ea49f979644d9d4efb1ef93929572fc08388ef763b8539eb9adfb526c5eb9d0938ad8d02d930c25bd8aacaa955a8efc08dd42a7c3cafea9532ef67a8ba9072a2365c6be2e05a55eac74416977d8bd14b58124fb15b9a59b2736c3bdd714c8c1b4232860aa7b8d01946a94e907e04b3ae7d4983e6ef6ff3e26424f3993ab07ba71104ebafb6d7b33040420957091bd38dba940bcc3dd0da5428bbd0e8a394a35ec88cae272b768105583abb7ff9b5e779e49c44b000d7a5b0de09579853ee703e77", 0x36, 0x0, &(0x7f0000000100)="96096bbc508b4cf2c1ba3f6400172409eb1accc11df229b0efa4cb333157ba1c4190e5be74e5c3f03be2b466433aaefe7c7fc22919b0"}) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x7, &(0x7f0000000040)=@framed={{}, [@call={0x61, 0x11, 0x8, 0x1000}, @call={0x85, 0x0, 0x0, 0xb}, @map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x101}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x40f00, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:47:35 executing program 5: 01:47:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 755.240177][ T605] CUSE: unknown device info "Ì" [ 755.258785][ T605] CUSE: DEVNAME unspecified 01:47:36 executing program 5: getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:47:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000048"]) 01:47:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x71}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 755.297704][ T614] CUSE: unknown device info "Ì" [ 755.316266][ T614] CUSE: DEVNAME unspecified 01:47:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070000000a0000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 755.489266][ T630] CUSE: unknown device info "Ì" [ 755.505605][ T621] kvm: pic: non byte write [ 755.516434][ T630] CUSE: DEVNAME unspecified 01:47:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000049"]) 01:47:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 755.550653][ T621] kvm: pic: non byte write [ 755.565267][ T621] kvm: pic: non byte write [ 755.566275][ T641] CUSE: unknown device info "Ì" [ 755.584285][ T621] kvm: pic: non byte write [ 755.596689][ T621] kvm: pic: non byte write 01:47:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070000000b0000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) [ 755.601972][ T641] CUSE: DEVNAME unspecified [ 755.615846][ T621] kvm: pic: non byte write [ 755.641639][ T621] kvm: pic: non byte write 01:47:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x75}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 755.659171][ T621] kvm: pic: non byte write [ 755.694974][ T621] kvm: pic: non byte write 01:47:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 755.716853][ T621] kvm: pic: non byte write [ 755.742996][ T656] CUSE: unknown device info "Ì" [ 755.769394][ T656] CUSE: DEVNAME unspecified [ 755.827849][ T661] CUSE: unknown device info "Ì" [ 755.848909][ T661] CUSE: DEVNAME unspecified 01:47:36 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r2, @ANYBLOB="08000400fffffffe08000200e0"], 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 01:47:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000079"]) 01:47:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x7a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070000000c0000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$media(&(0x7f00000019c0)='/dev/media#\x00', 0x9, 0xc681) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = dup2(r4, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800a9a55256f71fe572fec2291bfc", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedb630204000000140003e8756172745f776966694dab9c1fe50462"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x7c, r7, 0x200, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6erspan0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x64, r7, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x48850}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/234, 0xea}], 0x1, 0x1) 01:47:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x19, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0xffff, 0x394281d007d373be, 0x0, 0x5, r4}, &(0x7f0000000080)=0x10) [ 756.100276][ T683] CUSE: unknown device info "Ì" [ 756.127525][ T683] CUSE: DEVNAME unspecified 01:47:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000008b"]) [ 756.184509][ T693] CUSE: unknown device info "Ì" [ 756.205405][ T693] CUSE: DEVNAME unspecified 01:47:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070000000d0000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0xfa, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:47:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:37 executing program 0: 01:47:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 756.377912][ T712] CUSE: unknown device info "Ì" 01:47:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000009e"]) [ 756.421069][ T712] CUSE: DEVNAME unspecified 01:47:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xab}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:37 executing program 0: [ 756.455885][ T726] CUSE: unknown device info "Ì" 01:47:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 756.492778][ T726] CUSE: DEVNAME unspecified 01:47:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070000000e0000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:37 executing program 5: 01:47:37 executing program 0: 01:47:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xb0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 756.659814][ T754] CUSE: unknown device info "Ì" 01:47:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000c1"]) [ 756.681840][ T754] CUSE: DEVNAME unspecified 01:47:37 executing program 5: [ 756.716758][ T757] CUSE: unknown device info "Ì" 01:47:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xc0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:37 executing program 0: [ 756.741411][ T757] CUSE: DEVNAME unspecified 01:47:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000100000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 756.813503][ T763] kvm [761]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc1 data 0x0 01:47:37 executing program 0: 01:47:37 executing program 5: 01:47:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xd0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000c2"]) [ 756.888764][ T776] CUSE: unknown device info "Ì" [ 756.905270][ T776] CUSE: DEVNAME unspecified [ 756.925322][ T781] CUSE: unknown device info "Ì" 01:47:37 executing program 5: 01:47:37 executing program 0: [ 756.942962][ T781] CUSE: DEVNAME unspecified 01:47:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000110000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:37 executing program 0: 01:47:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xe0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:37 executing program 5: [ 757.083465][ T789] kvm [786]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x0 01:47:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 757.133221][ T796] CUSE: unknown device info "Ì" [ 757.149790][ T796] CUSE: DEVNAME unspecified 01:47:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xf0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:38 executing program 5: [ 757.195358][ T806] CUSE: unknown device info "Ì" 01:47:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000ce"]) 01:47:38 executing program 0: [ 757.231260][ T806] CUSE: DEVNAME unspecified 01:47:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000120000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x2f0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:38 executing program 5: 01:47:38 executing program 0: [ 757.401509][ T823] CUSE: unknown device info "Ì" 01:47:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:38 executing program 5: [ 757.423974][ T823] CUSE: DEVNAME unspecified 01:47:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000e1"]) 01:47:38 executing program 0: 01:47:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x300}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 757.465147][ T834] CUSE: unknown device info "Ì" 01:47:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 757.496937][ T834] CUSE: DEVNAME unspecified 01:47:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000200000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:38 executing program 5: 01:47:38 executing program 0: 01:47:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x500}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:38 executing program 5: 01:47:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000000a"]) 01:47:38 executing program 0: [ 757.716565][ T856] CUSE: unknown device info "Ì" [ 757.741899][ T856] CUSE: DEVNAME unspecified 01:47:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x600}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 757.763183][ T861] CUSE: unknown device info "Ì" [ 757.774070][ T861] CUSE: DEVNAME unspecified 01:47:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:38 executing program 5: 01:47:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000250000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:38 executing program 0: 01:47:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x700}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 757.908515][ T875] CUSE: unknown device info "Ì" [ 757.914547][ T875] CUSE: DEVNAME unspecified [ 757.940306][ T878] CUSE: unknown device info "Ì" 01:47:38 executing program 5: 01:47:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000001e"]) 01:47:38 executing program 0: [ 757.960890][ T878] CUSE: DEVNAME unspecified 01:47:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070000003f0000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x900}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:38 executing program 5: 01:47:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:38 executing program 0: [ 758.114242][ T895] CUSE: unknown device info "Ì" [ 758.125462][ T895] CUSE: DEVNAME unspecified 01:47:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000022"]) 01:47:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xa00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 758.166943][ T903] CUSE: unknown device info "Ì" [ 758.183636][ T903] CUSE: DEVNAME unspecified 01:47:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000480000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:39 executing program 5: 01:47:39 executing program 0: 01:47:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xb00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:39 executing program 5: 01:47:39 executing program 0: [ 758.346435][ T920] CUSE: unknown device info "Ì" 01:47:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 758.378450][ T920] CUSE: DEVNAME unspecified 01:47:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xc00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 758.419210][ T928] CUSE: unknown device info "Ì" 01:47:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000040"]) 01:47:39 executing program 0: [ 758.460581][ T928] CUSE: DEVNAME unspecified 01:47:39 executing program 5: 01:47:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070000004c0000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xd00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:39 executing program 0: 01:47:39 executing program 5: 01:47:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000074"]) 01:47:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xe00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 758.667499][ T952] CUSE: unknown device info "Ì" 01:47:39 executing program 0: [ 758.699945][ T952] CUSE: DEVNAME unspecified 01:47:39 executing program 5: [ 758.756809][ T960] CUSE: unknown device info "Ì" 01:47:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0xf00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:39 executing program 0: [ 758.777980][ T960] CUSE: DEVNAME unspecified 01:47:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000600000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:39 executing program 5: 01:47:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000075"]) 01:47:39 executing program 0: 01:47:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x1100}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:39 executing program 5: [ 758.955638][ T980] CUSE: unknown device info "Ì" [ 758.975353][ T980] CUSE: DEVNAME unspecified 01:47:39 executing program 0: 01:47:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 759.030484][ T986] CUSE: unknown device info "Ì" 01:47:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000076"]) [ 759.059061][ T986] CUSE: DEVNAME unspecified 01:47:39 executing program 5: 01:47:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000680000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x1200}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:39 executing program 5: 01:47:39 executing program 0: [ 759.234610][ T1009] CUSE: unknown device info "Ì" 01:47:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x1400}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 759.257643][ T1009] CUSE: DEVNAME unspecified 01:47:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000007a"]) 01:47:40 executing program 5: [ 759.291808][ T1020] CUSE: unknown device info "Ì" 01:47:40 executing program 0: [ 759.326747][ T1020] CUSE: DEVNAME unspecified 01:47:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070000006c0000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:40 executing program 5: 01:47:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x1800}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:40 executing program 0: [ 759.481424][ T1033] CUSE: unknown device info "Ì" [ 759.513129][ T1033] CUSE: DEVNAME unspecified 01:47:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a000007b"]) [ 759.554573][ T1043] CUSE: unknown device info "Ì" 01:47:40 executing program 5: 01:47:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x1f00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 759.582397][ T1043] CUSE: DEVNAME unspecified 01:47:40 executing program 0: 01:47:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000000740000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:40 executing program 0: 01:47:40 executing program 5: 01:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x2000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000086"]) 01:47:40 executing program 0: [ 759.796668][ T1063] CUSE: unknown device info "Ì" [ 759.814186][ T1063] CUSE: DEVNAME unspecified [ 759.836324][ T1070] CUSE: unknown device info "Ì" 01:47:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:40 executing program 5: [ 759.869073][ T1070] CUSE: DEVNAME unspecified 01:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x2500}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="30010000000000000200000000000000070000007a0000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:40 executing program 0: 01:47:40 executing program 5: 01:47:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000087"]) 01:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x2b00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:40 executing program 0: [ 760.089270][ T1093] CUSE: unknown device info "Ì" 01:47:40 executing program 5: [ 760.116068][ T1093] CUSE: DEVNAME unspecified [ 760.146715][ T1099] CUSE: unknown device info "Ì" 01:47:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x2fff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 760.172346][ T1099] CUSE: DEVNAME unspecified 01:47:41 executing program 0: 01:47:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000a0"]) 01:47:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000200000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:41 executing program 5: 01:47:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x3000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 5: 01:47:41 executing program 0: 01:47:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000300000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000d9"]) 01:47:41 executing program 5: 01:47:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x3c00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 0: 01:47:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000400000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x3d, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000081a000009104"]) 01:47:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x3f00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a00000fc"]) 01:47:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 01:47:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000500000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x5, 0x0, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000b000/0x18000)=nil, 0x0, 0xfffffffffffffe3e, 0x48, 0x0, 0xfffffffffffffca0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:47:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x3d, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000081a000008b04"]) 01:47:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x4000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000600000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000081a0000077"]) 01:47:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x10, 0x4800}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4075, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x10000000000000fc, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="3001000000000000020000000000000007000700000000104be6bd1d7283fe9a65b6002efd0f26815a240f832fb00d2d7902324c130a915dbf0538d74f7a11308303f1a0fb2c37bd51d823f18fcc4ca5ad4c4f3899f8c953cc"], 0x130) 01:47:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:47:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x3d, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000081a000008b04"]) [ 761.083602][ T1221] ------------[ cut here ]------------ [ 761.089116][ T1221] WARNING: CPU: 0 PID: 1221 at arch/x86/kvm/x86.c:618 kvm_inject_emulated_page_fault+0x1b6/0x230 [ 761.099611][ T1221] Kernel panic - not syncing: panic_on_warn set ... [ 761.106210][ T1221] CPU: 0 PID: 1221 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 761.114619][ T1221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 761.124680][ T1221] Call Trace: [ 761.127976][ T1221] dump_stack+0x1e9/0x30e [ 761.132316][ T1221] panic+0x264/0x7a0 [ 761.136246][ T1221] ? __warn+0x102/0x210 [ 761.140423][ T1221] ? kvm_inject_emulated_page_fault+0x1b6/0x230 [ 761.146697][ T1221] __warn+0x209/0x210 [ 761.150687][ T1221] ? kvm_inject_emulated_page_fault+0x1b6/0x230 [ 761.157186][ T1221] report_bug+0x1ac/0x2d0 [ 761.161559][ T1221] do_error_trap+0xca/0x1c0 [ 761.166162][ T1221] do_invalid_op+0x32/0x40 [ 761.170583][ T1221] ? kvm_inject_emulated_page_fault+0x1b6/0x230 [ 761.176839][ T1221] invalid_op+0x23/0x30 [ 761.181096][ T1221] RIP: 0010:kvm_inject_emulated_page_fault+0x1b6/0x230 [ 761.187949][ T1221] Code: 04 07 84 c0 75 7c 8a 03 0f b6 d8 31 ff 89 de e8 80 9e 6a 00 89 d8 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 9a 9b 6a 00 <0f> 0b e9 94 fe ff ff 44 89 e1 80 e1 07 38 c1 0f 8c 67 fe ff ff 4c [ 761.207559][ T1221] RSP: 0018:ffffc90001757920 EFLAGS: 00010287 [ 761.213639][ T1221] RAX: ffffffff810a0796 RBX: 0000000000000000 RCX: 0000000000040000 [ 761.221625][ T1221] RDX: ffffc90002286000 RSI: 0000000000003da8 RDI: 0000000000003da9 [ 761.229607][ T1221] RBP: dffffc0000000000 R08: ffffffff810a0623 R09: ffffed1009a31482 [ 761.237592][ T1221] R10: ffffed1009a31482 R11: 0000000000000000 R12: ffffc90001757960 [ 761.245574][ T1221] R13: dffffc0000000000 R14: ffff88803fad4040 R15: ffff88803fad4040 [ 761.253572][ T1221] ? kvm_inject_emulated_page_fault+0x43/0x230 [ 761.260083][ T1221] ? kvm_inject_emulated_page_fault+0x1b6/0x230 [ 761.266336][ T1221] ? nested_vmx_get_vmptr+0x186/0x1d0 [ 761.271876][ T1221] nested_vmx_get_vmptr+0x191/0x1d0 [ 761.277091][ T1221] handle_vmon+0x173/0x4a0 [ 761.281512][ T1221] ? vmx_handle_exit+0x36b/0xb80 [ 761.286659][ T1221] vcpu_enter_guest+0x6666/0x89a0 [ 761.291710][ T1221] ? __kasan_slab_free+0x144/0x170 [ 761.296849][ T1221] ? __kasan_slab_free+0x114/0x170 [ 761.301992][ T1221] ? __lock_acquire+0x116c/0x2c30 [ 761.307043][ T1221] ? generic_exec_single+0x2d9/0x3b0 [ 761.312341][ T1221] ? smp_call_function_single+0x362/0x450 [ 761.318080][ T1221] ? lock_acquire+0x169/0x480 [ 761.322762][ T1221] ? rcu_lock_acquire+0x9/0x30 [ 761.327538][ T1221] ? find_first_bit+0xc2/0x100 [ 761.332323][ T1221] vcpu_run+0x352/0xcd0 [ 761.336529][ T1221] kvm_arch_vcpu_ioctl_run+0x451/0x8f0 [ 761.341999][ T1221] kvm_vcpu_ioctl+0x64f/0xa60 [ 761.346696][ T1221] ? kvm_vm_ioctl_get_dirty_log+0x650/0x650 [ 761.352601][ T1221] __se_sys_ioctl+0xf9/0x160 [ 761.357208][ T1221] do_syscall_64+0xf3/0x1b0 [ 761.361731][ T1221] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 761.367638][ T1221] RIP: 0033:0x45ca69 [ 761.371622][ T1221] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 761.391231][ T1221] RSP: 002b:00007f9daa20fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 761.399652][ T1221] RAX: ffffffffffffffda RBX: 00000000004e8000 RCX: 000000000045ca69 [ 761.407642][ T1221] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 761.415625][ T1221] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 761.423607][ T1221] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 761.431672][ T1221] R13: 00000000000003c6 R14: 00000000004c6743 R15: 00007f9daa2106d4 [ 761.441402][ T1221] Kernel Offset: disabled [ 761.445892][ T1221] Rebooting in 86400 seconds..