Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2019/03/04 23:13:50 fuzzer started 2019/03/04 23:13:56 dialing manager at 10.128.0.26:34023 2019/03/04 23:13:56 syscalls: 1 2019/03/04 23:13:56 code coverage: enabled 2019/03/04 23:13:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/04 23:13:56 extra coverage: extra coverage is not supported by the kernel 2019/03/04 23:13:56 setuid sandbox: enabled 2019/03/04 23:13:56 namespace sandbox: enabled 2019/03/04 23:13:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/04 23:13:56 fault injection: enabled 2019/03/04 23:13:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/04 23:13:56 net packet injection: enabled 2019/03/04 23:13:56 net device setup: enabled 23:16:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7a, 0x0, [0x40000105], [0xc1]}) syzkaller login: [ 300.476209] IPVS: ftp: loaded support on port[0] = 21 [ 300.650200] chnl_net:caif_netlink_parms(): no params data found [ 300.740397] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.747172] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.755844] device bridge_slave_0 entered promiscuous mode [ 300.764933] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.771455] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.780175] device bridge_slave_1 entered promiscuous mode [ 300.816465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.828104] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.860717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 300.869693] team0: Port device team_slave_0 added [ 300.877036] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.885802] team0: Port device team_slave_1 added [ 300.892263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.901294] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.017890] device hsr_slave_0 entered promiscuous mode [ 301.082411] device hsr_slave_1 entered promiscuous mode [ 301.223710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.231411] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.265868] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.272487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.279691] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.286333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.387121] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 301.393871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.408352] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.422831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.434702] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.444893] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.457589] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.476012] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.482217] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.501143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.510095] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.516680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.557704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.566255] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.572860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.618150] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.628019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.639646] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 301.653547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.663155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.673314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.682252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.710287] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 301.732564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.758789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.767214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.936045] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:17:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2286, 0x0) 23:17:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='cgroup\x00') sendfile(r0, r1, 0x0, 0x7) 23:17:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)) 23:17:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0, 0x10000000000000}]}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f00000002c0)=""/144}, 0x48) 23:17:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r0}}, 0x18) 23:17:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb47, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.764811] kvm: emulating exchange as write 23:17:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb47, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb47, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:02 executing program 1: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x400) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0xfffffffffffffff9, 0x6, 0x5, 0x4, 0x2, 0x0, 0x9, 0x358, 0x40, 0x7b, 0x0, 0x10001, 0x38, 0x1, 0x3508, 0x0, 0x9}, [{0x6474e557, 0x0, 0x40, 0x2, 0x5f5, 0x19c8d13e, 0x2, 0x4}, {0x7, 0x1957, 0x400, 0x1, 0x7fffffff, 0x10001, 0x5, 0x6}], "c306105e8874792de331aee8a37b65e5a89a1102d94e1c0c16f9d263a2b044c5389ba7997f0b8de83a7edd4f4c6982", [[], [], [], [], [], [], [], [], []]}, 0x9df) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/audio\x00', 0x109000, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000b40), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0x0, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r2, &(0x7f0000000c00)=r3, 0x12) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = open(&(0x7f0000000c80)='./file0\x00', 0x1, 0x9d) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000cc0)={0xfffffffffffffffa, 0x2, 0x9, 0x80000001, 0x2}, 0x14) r7 = accept4$packet(r5, 0x0, &(0x7f0000000d00), 0x800) r8 = syz_open_dev$vcsn(&(0x7f0000000d40)='/dev/vcs#\x00', 0xbb, 0x80) getsockopt$inet6_udp_int(r8, 0x11, 0x66, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) write$P9_RAUTH(r5, &(0x7f0000000e00)={0x14, 0x67, 0x2, {0x20, 0x2, 0x5}}, 0x14) accept$packet(r2, 0x0, &(0x7f0000000e40)) pselect6(0x40, &(0x7f0000000e80)={0x7fffffff, 0x2, 0x100000000, 0xec6, 0x1e02ca0a, 0x2b, 0x9}, &(0x7f0000000ec0)={0x7f, 0x4, 0x5, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000f00)={0x100000000, 0x1, 0x7, 0x7, 0x3, 0x4, 0xffffffff, 0x101}, &(0x7f0000000f40), &(0x7f0000000fc0)={&(0x7f0000000f80)={0x6}, 0x8}) ioctl$VIDIOC_G_FMT(r8, 0xc0d05604, &(0x7f0000001000)={0x2, @sdr={0x4745504a, 0x2}}) r9 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r9, 0x0, 0xd, &(0x7f0000001100)=""/152) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000011c0)={0x3, 0x0, [{}, {}, {}]}) ioctl$EVIOCGSW(r8, 0x8040451b, &(0x7f0000001240)=""/206) write$capi20(r5, &(0x7f0000001340)={0x10, 0x67, 0x84, 0x83, 0x8, 0x6}, 0x10) mq_unlink(&(0x7f0000001380)='/dev/vcs#\x00') getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f00000013c0)=""/4096, &(0x7f00000023c0)=0x1000) ioctl$BINDER_SET_MAX_THREADS(r6, 0x40046205, 0x0) setsockopt(r7, 0x100000001, 0x2, &(0x7f0000002400)="69653a0e204a880e80beb63b4dca7bd470d04116d6b86102f19cf61327f966f16e64320fb003b1527dd7c5aed1b0b021f9ee7e1da285888f3445aabf87c93196bb02ea43f88aea6fd718f24524cedbc98e02ad2f649259bd9a49e6eed961ba6cbcced6b39356ea8dfdb193d6bf4816e639ea87adbc9cff921b3f4fc611777af9f4897dafd043a0eea7ff9306de8ad5595de0d5e035a7836d46da75cfe8c991fede7fabe9bad0c0c3c72f6bea0cb92612cc3e4e7e183f80a810ccf82cdcf0c39428a880812d885e5111c8983d0429a5f67c67a53ff1700da21ebd", 0xda) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000002500)={0x81}) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000002540)={0x0, 0x0, 0xa, 0x0, [], [{0x3, 0x0, 0x1, 0x7f, 0x2, 0xa02}, {0x20, 0x3, 0x5, 0x38d, 0x8, 0x10000}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$KVM_REINJECT_CONTROL(r8, 0xae71, &(0x7f0000002880)={0x100000000000000}) [ 305.333697] IPVS: ftp: loaded support on port[0] = 21 [ 305.503415] chnl_net:caif_netlink_parms(): no params data found 23:17:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb47, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.612586] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.619142] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.627656] device bridge_slave_0 entered promiscuous mode [ 305.651558] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.658272] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.666639] device bridge_slave_1 entered promiscuous mode [ 305.706617] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.723003] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.755755] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.765686] team0: Port device team_slave_0 added [ 305.775264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.784512] team0: Port device team_slave_1 added [ 305.790932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.801555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.877310] device hsr_slave_0 entered promiscuous mode [ 305.923491] device hsr_slave_1 entered promiscuous mode [ 305.964268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 305.972007] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.019781] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.026380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.033617] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.040158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.138961] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 306.145755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.161149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.176491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.188155] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.205340] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.228941] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.258537] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.266378] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.286180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.294926] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.301421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.347719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.356859] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.363436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.373308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.410321] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.420184] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.433314] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.444104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.453031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.461900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.470732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.498534] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 23:17:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb47, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.518369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.537676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:17:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb47, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:04 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa4cd5036cff1be8efa3bfaaaaaaaaaa000800490000000000000000009078ac141400ac1414bb0787b301d9cc736844ed0162029078000000af31437c898b05730b2100000000000000000000000000999ba7885d27393e0ea88709d7c74ca899613d9c2ac2417022d29e7c6384aaca03db2d3d94900c2882f9849f6d3e49161500b2d6faf2f6e45e3d4e88ab3e370db523f35f8c56cc6137d7429de7a9a2b26b13e8"], 0x0) r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x0, 0x82) ioctl$TCSBRKP(r0, 0x5425, 0xff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x3, {{0x2, 0x4e20, @empty}}}, 0x88) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x6219}, &(0x7f0000000240)=0x8) 23:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000b3d0c79390e8f6048810ca7f62521e861d36fbd44c2a443bc7ba4dc1aa58d42978f8e01920f1768fa6ddd530d8e25dda4a7aab116498c4d6334ee95ef033625c1f228bc11063d2da9784506491979313c42967df4b4f09817131f626a37353a20aa499b6fc9b987b2272457b833284b684c3836ce42f869c13ad1ee3aacafb53410b6ef1956aa3eada42fecbd8ad1cfba8e8ca13485fb5a918d02fb568fc11bf9c6f2969f3b9cd615009429e03fa88d3745be1cb0d0c0b0dfcb21a0a0191d77c34aafca93f57f42797623e8985956c24cb2136c3f603c61800e576ee9b76f3d3f8c8ab3fbb933500a662fa866c32006e6eaa3c7dc2cb772fcfd209b85b12bb01eab59627f4a8baaf6b563b9fe04fc77a43e17ac4421953ed91df7a32146d0befe7ab3c90c9a20a0d6f1a00eb4733cacfd40ba4cad128595767b4d519e1a64dcfeff22f000b4b411c7cfbd10a6326cae3ceeb0cae1944d87cd063b4bf8b84bd263e24ab3be81b68f6e5a194c06f91f1433d6c487d23cafd133d50f088d1584d4962e5c7851a3539f6c82209d14e3313236b921f6b9f5ca5b907b2905c87f86abdd615720a295c367d20e344f1be1c9fa9b9a42d2090fc844e35454def8a753d03cecf4c061afd5e4b4c0bafd6766fd380af404e520968620eccee35e9a5476c5b9afc43bca62b7b0cad5751a18066a112a3279003243c623b454b407c3e88affa86ce41ffc5c02b91295097deed21034d4628ffe1f829b0d070e70f762c0e76ce2b69a7bbe41b1681af51894006c71bbe1ce0d1ef0dca8560c0d61d5f9387ecf4dfcfa6df2fbf161bd254f4772e9e284e392194acdcadb844cfc21bf0958f13376be01414967ead971f49609d9ad32701aa1ada6d29f8e7663c5720a123634f1943bb6a3c2d85797e9a5a93f10291d97b2f3297c40e073c2ddf1b6d35b180fa14a08f3255f7532fcf72274d3d681721f41b1c2ed74de4bd4922ddb7bf1719f86511ceaa4e535b29bc2977b6c07ab0d1120f2bc1d7522c2025a19971f85aff4a9161b3248c0e41e3ccbd433c41bbba1e96c2431534650f9c0c5bd483dcdd1cca9d92264d81dc9193bce1adb23497e94466b75c144668995efbd0ce2843436a9960c49d47e832c16908d4a87e61a4b5941c3a5034c8f2a8011a47b7526ec6e56282a1e0e99a8a4d8628a5c18c705a29f41f054e2e411b9d81d1930214c670d6e93af93b1c5a32f4a2610f6f2d722c357f530ed624059f5ab0c6eb0ceb4017dcf7840d89f27599cab2996049c63ab21eba72e4039f65e0e85691c7f1c258d62c738fb8ef2289f31e02776efb985906cbe420df945e2d62957c64a7fef7b0e21792a6a1414a538289dcd8a229b35943d7898a5654fc1686d07ee4b94ca507c0f382396f588ea7aed746655f9861a3f23c3d7db4951ec69b69d13072664aeed2183216f170292ab66f38e842d8f57721cedad73d4bdfe1aefd2290413fd2f7827773b9a3cb2ad3927ea44c5a1c1a23e319e0f944453c983694dac16ad3756ca78e5aeb7885eb211caf4e2c854464a9c06875d923c484013a9d61b29ad116c7b0c6687cbf0fc4ec930b63520d242b756e5fc40a4e46813483f3d513480ed54980a3039abcb6821820b5dc6018644ce207238b0474ef7900402f2b836f8d9959c29f038a428ae2bf24f6f438e6cc68e0e70e6aacb15d9c0f37ab52c2398aec3de819f34000f3b8e49c002c9bbe088c928419194cb17bae745c69e0093fd2cae6cc82e0cd35c091199c004f094f4d3da7a99a6eb17bf71c9caedb051580bcce1324fc50de0ce6fb0619cb395367cf93b306040c5d232057671f73b86bc5fa880c811a23ec95d78a233cc8b95c07f8004db8539972d565927d0fc29455e5cc0465233dab52bc78d13ada1a618814a7153126c6252d2e8dca5030a8bb9a01192141c68b0607ff614650a2de4a53504d05aeb1053d1fd8c3563d85e1f7342025676edff7c088a7962ec3f5fd0cb9cbc67079ff14bf3deaf17f84b021d024276ad303c769a63cf55e8a034dc647c144ec0de383b6ae18d870dbfe5cb6d8873b0b82e9c7c03963e7cdb7def3da0c5221670d0863576d02163509584f5cc717989948947f8bad26c6b3f1383f1ef35042f61d8cf57705d4d0d5367201f292070b019603d41d2a27909e811faab14264112915c4df092d20726b045dab962fd1426f7085caa8aaadae6d83d9f0ec5c6a857953cbe40aa48a4191fe10f3bbbd6298ad0fc1414a9cf8db641d41544627f3ee477006a150bb6ff7cb3f7ca4bb4ae3ee6f85f74958ed16ad57b870bf79910e72f680431091623343cf52f55dc56e9b933344882624bed0eaf3a6e8ac2a3e51503a595a88c0f104dde42e5558c0ce678d4133280859f027c3d6229c340e5e65689c14a37c3d42da01795fc490bf78e2a25bb3beb9ec336d189d6d6f09c018e5bb6670f1398bda87aa78f23bc2d8fd5460f6a08dbb76e229b8a84d2a0e2bbcef8bd58b5fc80a9012064fb431675a9262ddec5fd01c0901585fb3845b78f63b88c363e27d023ec9db853c9db8bb0d738bfefd670deed2592e242b4fa05dd821ede9def204aed3e56c294ce1d043e0e58c3d5060205ed4c7ea4ad2ab8a1142c4fcafd654a96bbffc08ffe800cc1c596bb8b0bc6a9502f23ec856e2d15937de0ea2b382128bfb45b60046f4cec7f477d55708fb03116d448df81addf29fce0711769393810cebbfa784468d70a6ab4080142d54af7c883413ad8daf2ef87fca58d31ea27259ee2d872eb58e366344efa85f7e89ddeb2e7245324b57d9f292eb12d92fb80a74b3f70c0c206ecae3410104391b22d550e8fa14821dc93cf838cf82c91ad170af926aa4dd2b383d0d5bee4fd44a6ee942c97e478560904301f7bf2be75edbdfd396ca21d9c92bb1e112418d7684565daa4d4b92b1993d0b9182c76fa4e2fc05ca555be47f632d838efd24efba87327371904c0abc201a8510ff473138824add559764a998bf7144ad8cb349cffe45ea28c685d79c977107bb7d5ecd7ce1d68149ae2022a1235b308cef67bf51022417dd24a5f3547dcadebfa440d26ad05cc6f71c11decf8a08eef64b8b69aa139364c24778b872f863cec4fcd3346e6b9d6b40dd43940b78bd2bc3b3babe47329499bbb2cb4424766e0ee5dcd5fe1b560edcfe7c80a599019e4d27c80176a60c744020a972c7e70fd747671d7f525463747d5e11ea0ef2663c2e95c8f737100a4e098909829268b34dc4610baa43a8606f0255800c48490ec054d3b17091de43129a89cfca273a67369abba12b3748dd0557972627c33d2a9b78de7a801bd0ab9379b13147859d17a04781baaa046b9002923b7c205e10fbd45bec7b81ba1f14d22af96e98bd095c43dcbda3b84c1d33e0c2fc6790616cc93539c2b8f0eabc6a48d4602c075e46dc62fb9e55014599200438b6b11a121ca15fab229099dd0fcb307d25cbe3fc19923593003900881970784cc0723381a86af92fdb1e589bf51ac6326e430c0beafe5a165391c26d61c9452094f168db9b193525f36db23cf70659103a330a88c067042e1b3ee9780a398d712bd041071e64708df2a79d937fb902f1059235879ca185349e5011ca45b27ca7e7b680a157f6e9a10950a409b2324e4a30c7c53e8390e8c2f7bbbca564426bb26630814ab9e1065793b1ae0d4936b21c431c2be614a0c554bd936ffa8e5eda79455ba9b3b5cea13ee6439ba77908fae4a5b1b3806286351e24ff0f312ed073818b1037fa420a99c4d6cc8a2895ddb8701339bc0076b1645ff1f8b334bbccdb9385c902bbc6323726709a79d1c25f5a9896148a658cab9ae6e31fb382d0865f5aa1035659d0192962b4ad39ebd57ddb9c0fd09e65bd2f463ed6f5bb51136f95e122554af4cd4955f7e4da44302d0d53cd403c4c01ca12c945fa799698839badae5fc8a498b3ff7233357ac5ec0bff0d1453ce492640f059cd58e8591e590cea5c385ab30aa517b5f5df8def4ebf5fc10f3cc6b17d5e4021ee108af9357a5635c66e20c148b000000000000000000000000000000"], 0xb47, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:05 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa4cd5036cff1be8efa3bfaaaaaaaaaa000800490000000000000000009078ac141400ac1414bb0787b301d9cc736844ed0162029078000000af31437c898b05730b2100000000000000000000000000999ba7885d27393e0ea88709d7c74ca899613d9c2ac2417022d29e7c6384aaca03db2d3d94900c2882f9849f6d3e49161500b2d6faf2f6e45e3d4e88ab3e370db523f35f8c56cc6137d7429de7a9a2b26b13e8"], 0x0) r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x0, 0x82) ioctl$TCSBRKP(r0, 0x5425, 0xff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x3, {{0x2, 0x4e20, @empty}}}, 0x88) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x6219}, &(0x7f0000000240)=0x8) 23:17:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x20000) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40045566, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 23:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb47, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:05 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x10000000000402) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000040200060000110000"], 0x18) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/179, 0xb3}, {&(0x7f0000000080)=""/97, 0x61}, {&(0x7f0000000340)=""/166, 0xa6}], 0x3) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 23:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb47, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xb47, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='\x05\x88\xaf\x9c)\xd2\xb0\xd5\xcc\xff\xdc\x92h\xc1\xa3Z\xc2\x157@w\xcb\x1c\x01\x90L\x19\x1b\xd3\xb3\f\xb1e\xb7\x82\x00\xf2Tt\xd1\x14\x94jDXyk\xcek\xe2+\xf5e\xf8\x18\tg\xb0\xe8\x05\x01O\xf7\x1d\x84\xf0\\(a\xcaVj@\xdc\xc7\xab\xbaP4?\xa1\x06[\xe3\x98\x14,\xb0`\xf6', &(0x7f0000000280)=@chain={'key_or_keyring:', 0x0, ':ch.in\x00'}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x2, 0x14}) 23:17:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x4, 0x2, 0x4, {0xfb7, 0x5, 0x1, 0x1000}}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0xffe, {0x0, 0x0, 0x7, 0xfffffffffffffffb}}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="62000000e3e0d8d6c0e0c7603af31357b8a5fd1bc7803a2e2d2995cf1d741a27c10647dde9c734a732fe841de030a8c5b99100000000000000226be190298ef23c8c8ab07e77cad6a9c94c21c490a3fdc519bd1273dc02aff3c1fc7749b55a5d355575940a2c"], &(0x7f0000000240)=0x6a) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2168ecb6, 0x8000) 23:17:06 executing program 1: socketpair$unix(0x1, 0x200000800000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x2000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x4, 0x1000, [], 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) r5 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000140)={0xffffffffffffffff, 0xc2, r4, 0x0, r5, 0x0, 0xfffffffffffffffd, 0x5}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="3700000000000000ff03f8ff00000000"]}) 23:17:06 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xffffffffffffffcb) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r2, 0x0, r1) 23:17:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101840, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0xcc7a}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x1) setsockopt(r2, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 23:17:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 23:17:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) bind$tipc(r2, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 23:17:07 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000140)='mr_vif\x00\x86\xb5\x15\x14V\x98Q\x1di\x06\xaf\x02Q\xb4\xeeJ\xf6\xc4\xa5\t\xc6\xbaV\x9fi\x13>\b\xbb\x8c\x1fT\xf8\xcb\xc23F\x93\x81\xc3\xab\x83\x942\x96t\xd3\xd5CA\"w\xac\xbe\x96\x96\x03\x01V\xa6D\xd8w\xd5$\xd0\xeeDv\xc5oyg\xbe') lseek(r1, 0x800000000, 0x0) 23:17:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:07 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:17:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:07 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000040)=0x7fff) r3 = dup(r1) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_GET_VRING_BASE(r1, 0x4008af14, &(0x7f0000000480)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af25, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 23:17:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, r0, 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) mmap(&(0x7f0000e97000/0x3000)=nil, 0x3000, 0x0, 0x22053, r0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x3) 23:17:08 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000d53fc1)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x248000, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x80000000}}, 0x18) 23:17:08 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) flock(r2, 0x3) tkill(r1, 0x1004000000016) 23:17:08 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) flock(r2, 0x3) tkill(r1, 0x1004000000016) 23:17:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) flock(r2, 0x3) tkill(r1, 0x1004000000016) 23:17:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) flock(r2, 0x3) tkill(r1, 0x1004000000016) 23:17:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) flock(r1, 0x3) 23:17:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:10 executing program 2: userfaultfd(0x0) set_tid_address(&(0x7f0000000000)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x33) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x2240) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x1000, 0x5, 0x7, 0xfffffffffffffe00, 0x6, [{0xffff, 0x8001, 0x400, 0x0, 0x0, 0x4}, {0x4, 0xfffffffeffffffff, 0x2, 0x0, 0x0, 0x1100}, {0x2, 0x8, 0x7, 0x0, 0x0, 0xf}, {0x100000001, 0x25db, 0x6}, {0x3, 0x7, 0x340, 0x0, 0x0, 0x200}, {0x0, 0x9, 0x80, 0x0, 0x0, 0x80}]}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) fcntl$setpipe(r1, 0x407, 0x9) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000240)) write$P9_RLOPEN(r1, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x4, 0x2}, 0x7d7}}, 0x18) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000340)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r1}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000440)=0xffffffffffff7fff, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000480)=0x20, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e21, @local}}, 0x7, 0x2, 0xc, 0x3f, 0x7}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000005c0)={r4, 0xfffffffffffffeff, 0x1}, &(0x7f0000000600)=0x8) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000640)) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000680)={r5, 0x87}, &(0x7f00000006c0)=0x8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40803000}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x188, r7, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x272a}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe9a0}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f00000009c0)={0x0, @speck128}) syncfs(r3) accept$packet(r1, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14) 23:17:10 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) flock(r1, 0x3) 23:17:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.817115] IPVS: ftp: loaded support on port[0] = 21 [ 313.080460] chnl_net:caif_netlink_parms(): no params data found [ 313.168019] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.174833] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.183517] device bridge_slave_0 entered promiscuous mode [ 313.195090] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.201780] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.210183] device bridge_slave_1 entered promiscuous mode [ 313.250086] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.263551] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.300126] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.309065] team0: Port device team_slave_0 added [ 313.317752] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.326624] team0: Port device team_slave_1 added [ 313.335237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.344065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 23:17:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) flock(r1, 0x3) [ 313.417374] device hsr_slave_0 entered promiscuous mode [ 313.472386] device hsr_slave_1 entered promiscuous mode [ 313.524479] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.532159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.584109] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.590670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.597924] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.604550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.797629] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.803856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.818739] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.833656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:17:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.858300] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.890704] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.913474] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.950517] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.956746] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.993760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.002269] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.008797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.062769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.071221] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.077807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.089560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.106925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.120312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.135586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.143423] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.151852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.160893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.169947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.178847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.187404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.196049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.211497] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.217823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.243982] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.264107] 8021q: adding VLAN 0 to HW filter on device batadv0 23:17:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) 23:17:12 executing program 2: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x1, 0x41954cda, 0x4, 0x0, 0x0, [{r0, 0x0, 0x6c14}, {r0, 0x0, 0x5}, {r0, 0x0, 0x6}, {r0, 0x0, 0x1000}]}) setsockopt$inet6_udp_int(r0, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) r1 = dup(r0) write$FUSE_STATFS(r1, 0x0, 0x0) 23:17:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) close(r3) tkill(r1, 0x1004000000016) 23:17:12 executing program 2: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x1, 0x41954cda, 0x4, 0x0, 0x0, [{r0, 0x0, 0x6c14}, {r0, 0x0, 0x5}, {r0, 0x0, 0x6}, {r0, 0x0, 0x1000}]}) setsockopt$inet6_udp_int(r0, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) r1 = dup(r0) write$FUSE_STATFS(r1, 0x0, 0x0) 23:17:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) close(r3) tkill(r1, 0x1004000000016) 23:17:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x1) pipe(&(0x7f0000000000)) 23:17:13 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000080)="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", 0x1000) r2 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00') setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000001480)=0xe61f, 0x4) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001440)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001400)={&(0x7f0000001100)={0x300, r4, 0x204, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f2d4adf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x44}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffeffffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeb6d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xd896, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffc01}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @loopback, 0xd9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf7126b2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth0\x00'}}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x44000}, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x1ff, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) write$sndseq(r3, &(0x7f0000053000)=[{0x0, 0x1, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x30) socket$isdn(0x22, 0x3, 0x10) 23:17:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) close(r3) tkill(r1, 0x1004000000016) 23:17:13 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="8a1b525cc0ceed278bd95abfb8addba28326b8966d9331d50300000000000000003e00000000000000"], 0x0, 0x0, 0x0}) r3 = semget(0x0, 0x0, 0x54) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f0000000100)=""/251) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x81) accept4$unix(r4, &(0x7f0000000200), &(0x7f0000000280)=0x6e, 0x80000) 23:17:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) [ 315.716285] binder: 11402:11403 unknown command 1548884874 [ 315.722121] binder: 11402:11403 ioctl c0306201 200002c0 returned -22 23:17:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) [ 315.767649] binder: 11402:11403 unknown command 1548884874 [ 315.773446] binder: 11402:11403 ioctl c0306201 200002c0 returned -22 23:17:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000500)}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x100, 0x2, 'client0\x00', 0xffffffff80000004, "e6b0ed0c45edb1c7", "4917365d38f13df37ffb58d19baa77311af2e0d40ec439c6a6accb164faf9e96", 0x101, 0x3f}) 23:17:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) 23:17:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) 23:17:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r3, 0x9c, &(0x7f0000000140)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x2, @local, 0x593}, @in6={0xa, 0x4e22, 0xf4bcfd1e0000000, @rand_addr="0f8222071a6e09785050c43351331a52", 0x1f}, @in6={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6a}, @in6={0xa, 0x4e20, 0x9, @rand_addr="567d0e677e557851e8c416d157639d5c", 0xc180}, @in6={0xa, 0x4e23, 0x9, @mcast2, 0xa4}]}, &(0x7f0000000240)=0x10) ioctl$CAPI_REGISTER(r1, 0x80044323, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={r3, 0x67, "f2fc305cbed37ba6fa3b46db87475de129807a854ec4a80dd49c4559801a14c08de96cc4df679530d80f8322b7d66c8891e09ee00738ead05a5896529b2a4f2424b71a5f1d57534ecb1c8b296d9dde2c50f1a77f5117ca89edcbdc06924f2eac255a14606544ef"}, &(0x7f00000003c0)=0x6f) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000280)={0x3ff, 0x0, 0x3001, 0x1, 0x1857, {0x9, 0x4}, 0x1}) 23:17:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) 23:17:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x44800, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x387, 0x2) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/156, 0x9c}, 0x0, 0x37}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480), 0x0, 0xfffffffffffffffa) r3 = request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='crct10dif\x00', 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="65e011d157e7447802c27d6c0e312422a9322312ff7413519731df25a415ad634bcdcb0635049699db1055a0c00e048ef597c934ec5a7fd7bc6b34ee6b4c75a565090470ea70ac03e60963694312d3c7af73075062d63bd159bcf2f7e7cbef03924b2c0ca0d64278e9a8cf1e609fd3cd5b80ed7b8332e3a88eb4898722073842038eda11641c82c9a89788e6768b0702bba991c8f77f4cd611afe9db5c541b1c8ed9e309a0c32affc89fe3473e187194371b63e7577f5aec7db321f8de7c", 0xbe, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000700)={r2, r3, r4}, &(0x7f0000000740)=""/191, 0xbf, &(0x7f0000000880)={&(0x7f0000000800)={'sha3-256-ce\x00'}, &(0x7f0000000840)}) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='G', 0x1, 0xfffffffffffffffe) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000100)) rt_sigprocmask(0x0, &(0x7f0000000480)={0x1e1b0c78}, &(0x7f0000000840), 0x8) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r5}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000240)={&(0x7f00000000c0)={'crct10dif\x00'}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:17:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) [ 316.929490] could not allocate digest TFM handle sha3-256-ce 23:17:15 executing program 2: lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f1dfd0000b2a4a280930a06000000a84309910000000e0008000a000c00060000041900a30700000000000000dc1338d54400009b84136ef75a8daa7227c43ab8220000060cec4fab91d400000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5, 0x101400) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000002c0)={0x0, 0x9d, 0x5, [], &(0x7f0000000280)=0x8}) [ 317.115431] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.2'. 23:17:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) 23:17:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.164788] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.2'. 23:17:15 executing program 2: lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f1dfd0000b2a4a280930a06000000a84309910000000e0008000a000c00060000041900a30700000000000000dc1338d54400009b84136ef75a8daa7227c43ab8220000060cec4fab91d400000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5, 0x101400) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000002c0)={0x0, 0x9d, 0x5, [], &(0x7f0000000280)=0x8}) 23:17:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) 23:17:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.441588] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.2'. 23:17:15 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'dummy0\x00', @ifru_data=&(0x7f0000000080)="afc86e42a794f4914ccb4e5f52fe1de7a09cb0c9b2c7daa46d644a142b8179d2"}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000280)=0x400, 0x4) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x400) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) fallocate(r1, 0x4, 0x1, 0x9) 23:17:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) 23:17:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) 23:17:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="f2", 0x1}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x9, 0x6, 0x3, {0x9, @pix={0x80, 0x3, 0x7b337d5d, 0x6, 0x1, 0x800, 0x7, 0xfff, 0x1, 0x0, 0x3, 0x3}}}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x41cb3ed4}, 0x20) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 23:17:16 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) 23:17:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000240)=0xfffffffffffffdc3) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x28040, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x0) accept4$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14, 0x800) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in=@loopback, @in=@multicast1, 0x4e23, 0x0, 0x4e24, 0x0, 0xa, 0xa0, 0xa0, 0x3c, r4, r5}, {0x1, 0x100000000, 0x1, 0x7ff, 0xfffffffffffffff9, 0x100, 0xfffffffffffffff7, 0x8000}, {0x77e, 0x9, 0x3, 0x1ef2783}, 0x10001, 0x6e6bbf, 0x2, 0x0, 0x1}, {{@in6=@mcast1, 0x4d4, 0x33}, 0xa, @in=@local, 0x3502, 0x3, 0x0, 0x9, 0x8, 0xdd80, 0x3}}, 0xe8) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5387, &(0x7f0000000080)) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_tcp_int(r6, 0x6, 0x27, &(0x7f0000000200), 0x4) 23:17:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:16 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r3) tkill(r1, 0x1004000000016) 23:17:16 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x2, "efd45ebcd354b8"}, 0x9, 0x3) r1 = perf_event_open(&(0x7f0000000240)={0x4000000000000002, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 23:17:16 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) tkill(r1, 0x1004000000016) 23:17:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:16 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) tkill(r1, 0x1004000000016) 23:17:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x2bb, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@address_reply}}}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000000c0)={0x2, 0x20, 0x0, 'queue1\x00', 0x4}) 23:17:17 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) tkill(r1, 0x1004000000016) 23:17:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:17:17 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) tkill(r1, 0x1004000000016) 23:17:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:17:17 executing program 2: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)) dup2(r0, r0) 23:17:17 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) tkill(r1, 0x1004000000016) 23:17:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:17:17 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000040)={0x0, 0x0, 0x2080}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000d5000/0x2000)=nil, 0x2000) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000002100)={0x8001, 0xa, 0x4, 0x100000, {0x77359400}, {0x1, 0x0, 0x7, 0xf26, 0xdf86, 0x3ff, "d80315df"}, 0x10001, 0x3, @fd=r0, 0x4}) mlock(&(0x7f0000dfa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000dfd000/0x4000)=nil, 0x4000) 23:17:17 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) tkill(r1, 0x1004000000016) 23:17:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:18 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) getdents64(r0, 0x0, 0x0) 23:17:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1, 0x4042) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1800}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf0, r2, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdbd8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfaa0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000080)=""/192) 23:17:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x74, 0x10000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180)=0x7, 0x4) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1) 23:17:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8}, 0x5d1) poll(&(0x7f00000005c0)=[{r1}], 0x1, 0x263) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x28012, r1, 0x0) 23:17:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:17:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:17:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:17:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x1e0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400}, r1}}, 0x38) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0xfffffffffffffffe, 0x3, {0x0, 0x1, 0x2, 0x101, 0x81, 0x6, {0x0, 0x2, 0x1, 0x1, 0x5, 0x2, 0x4, 0x6, 0x80000000, 0x800, 0x3, r2, r3, 0x6, 0xe7d2}}}, 0x90) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100)={0x0, 0x989680}, 0x0) 23:17:21 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) tkill(r1, 0x1004000000016) 23:17:21 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:17:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xffffffffffffffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x750e}, &(0x7f0000000100)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x8a, 0x55, &(0x7f0000000140)="dcfba5c367c41c57026aec77066d22d8eaadecf04466796b04a18a5efc1425a1db3b1db4224cea2e6fa507bca277aef1280742391772fc80667ccf8b06566480b870357da68ed6eb94ab9526012a4ddc8229c720a2104b5f9938a331501e5f93a7d98979206d1e6d24e5851b40ef7b4a802ba8c967eae26f134a6f57c676e99dfdb9380e10448fc97794", &(0x7f0000000200)=""/85, 0x9}, 0x28) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000002c0)={0x0, 0x1, [0x40, 0x57d, 0x2, 0x1f, 0xff, 0x4, 0x3, 0xff]}) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000300)={0x3, 0x0, [{}, {}, {}]}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={r1, 0x93f}, &(0x7f0000000380)=0x8) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000003c0)={{0x1, @local, 0x6, 0x2, 'dh\x00', 0x0, 0xfb64, 0x26}, {@empty, 0x4e20, 0x3, 0x2, 0x8001, 0x5}}, 0x44) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r2, &(0x7f0000000480)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x400, 0x3, 0x8, 0x0, 0x5, 0x4, 0x374, r3}, 0x20) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000500)={0x0, 0x101}) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) nanosleep(&(0x7f0000000600)={0x77359400}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000680)={r5}) getgroups(0x1, &(0x7f00000006c0)=[0xee01]) write$P9_RGETATTR(r0, &(0x7f0000000700)={0xa0, 0x19, 0x2, {0x2, {0x1, 0x1, 0x3}, 0x120, r4, r6, 0x7f, 0x7fff, 0x7, 0x0, 0x10001, 0x5, 0xb3, 0xfffffffffffffffd, 0xffffffffffffff80, 0x5, 0x0, 0x9, 0x7f, 0x40, 0x1}}, 0xa0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000007c0)={0x3, @capture={0x1000, 0x0, {0x5, 0x5}, 0x4, 0xffffffffffff3e69}}) accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000008c0)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000900)={0x11, 0x4, r7, 0x1, 0xfffffffffffff001, 0x6, @remote}, 0x14) r8 = syz_open_dev$adsp(&(0x7f0000000940)='/dev/adsp#\x00', 0x6, 0x2) r9 = semget(0x1, 0x3, 0x200) semctl$SETALL(r9, 0x0, 0x11, &(0x7f0000000980)=[0x7, 0x5]) ioctl$DMA_BUF_IOCTL_SYNC(r8, 0x40086200, &(0x7f00000009c0)=0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffff9c, 0xab01, 0x9) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x40810, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000a80)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000b00)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000a00)=[{0x2, 0x0, [0x0, 0x5, 0x5, 0xffffffff, 0x443, 0x0, 0xffff, 0x4, 0xfffffffffffffeff, 0x1eb517e, 0x3, 0xffffffffffff7fff, 0x4, 0xffffffffffff8000, 0x100000001, 0x7fffffff]}], r10, 0x1, 0x1, 0x48}}, 0x20) 23:17:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95)=0x5b, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x10, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000040)) close(r2) close(r1) 23:17:21 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:17:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @rand_addr, @broadcast}, &(0x7f0000000540)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000640)={'caif0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000680)={@rand_addr, 0x0}, &(0x7f00000006c0)=0x14) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000400)={0x6, 0x9}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'ip6_vti0\x00', 0x0}) getpeername(0xffffffffffffff9c, &(0x7f0000000840)=@hci={0x1f, 0x0}, &(0x7f00000008c0)=0x80) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000900)={@dev, @loopback, 0x0}, &(0x7f0000000940)=0xc) getsockname(0xffffffffffffff9c, &(0x7f0000000a80)=@hci={0x1f, 0x0}, &(0x7f0000000b00)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000c40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000d40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000011c0)={@initdev, 0x0}, &(0x7f0000001200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000001440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000014c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@dev}}, &(0x7f00000015c0)=0xe8) getpeername(0xffffffffffffffff, &(0x7f0000001600)=@hci={0x1f, 0x0}, &(0x7f0000001680)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000016c0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000017c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001800)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001e80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc020000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="f0050000", @ANYRES16=r1, @ANYBLOB="04002cbd7000fbdbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100717365725fec696e6b757000000000000000000000208517000000fd0000000008000300060000000400040008000e0029852db314928309acdf8adb7ec449e44384caec6e74b6804bcd156f429a5917ca94ec82bfda907f5a8b7e5427b2a404e76903636405cff1c797d71863a42abae79852959b91e9c85f8919ec3d83ec6e72c075b3c1a4491885e8cf930527f95e76d066f8e7614b", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="fc0002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004006005000008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="4802020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400e71f000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000800000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400f600000008000600", @ANYRES32=r11, @ANYBLOB="6c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c0004003409040104000000f20307f309000000cb000007040000002100035e1d5d0000080020ff000000001e060000de0e0000fcffff020800000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ff7f000008000100", @ANYRES32=r12, @ANYBLOB="740102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="bc0002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r18, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000"], 0x5f0}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r19, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 23:17:21 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:17:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000003980)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000039c0)={{{@in=@multicast1, @in=@loopback}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000003ac0)=0xe8) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x82) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) read(r1, &(0x7f0000000040)=""/80, 0x50) 23:17:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000001040501ff20070401000000000000000c000500000000007f4fc5010c0006000000000000000008"], 0x2c}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x402000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa8, r2, 0x700, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @local, 0x7fffffff}}}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10}, 0x80) 23:17:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.993504] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.069111] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 324.076716] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 324.093973] IPVS: ftp: loaded support on port[0] = 21 [ 324.128382] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 23:17:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.172416] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 324.179862] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 324.452765] chnl_net:caif_netlink_parms(): no params data found [ 324.527875] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.534615] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.543275] device bridge_slave_0 entered promiscuous mode [ 324.554528] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.561063] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.569683] device bridge_slave_1 entered promiscuous mode [ 324.610257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.622588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.659286] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.668179] team0: Port device team_slave_0 added [ 324.675112] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.684048] team0: Port device team_slave_1 added [ 324.690412] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.699505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.787203] device hsr_slave_0 entered promiscuous mode [ 324.882618] device hsr_slave_1 entered promiscuous mode [ 325.083399] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.091040] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.128163] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.134784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.142067] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.148628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.259230] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 325.266022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.280782] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.295576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.305896] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.315030] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.326952] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.347146] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.353313] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.372385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.381021] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.387613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.428301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.436840] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.443413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.465022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 325.472188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.481377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.503229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 325.517213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 325.524491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.533099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.542378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.551557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.560471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.576883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 325.586633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.599275] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 325.605408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.614233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.622968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.648112] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.677132] 8021q: adding VLAN 0 to HW filter on device batadv0 23:17:24 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) tkill(r1, 0x1004000000016) 23:17:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x6, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000240)) 23:17:24 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x9, 0x2) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000100)={'\xff\xff\xff', 0x1}, &(0x7f0000000680)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b03294575030000000000000000000000000000", 0xffffffffffffffd7, 0xfffffffffffffffd) 23:17:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:17:24 executing program 2: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000001540)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = geteuid() getresgid(&(0x7f0000002100), &(0x7f0000002140)=0x0, &(0x7f0000002180)) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) stat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002300)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000002400)=0xe8) r9 = getgid() r10 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002440)={0x0, 0x0, 0x0}, &(0x7f0000002480)=0xc) r12 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/video37\x00', 0x2, 0x0) sendmsg$netlink(r1, &(0x7f0000002600)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff, 0x8}, 0xc, &(0x7f0000002080)=[{&(0x7f0000000140)={0x98, 0x2e, 0x408, 0x70bd28, 0x25dfdbfe, "", [@nested={0x34, 0x3e, [@generic="23fe959d8961278b7130dbc3258620dda57dd92fe3733383cd", @typed={0x14, 0x1c, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @generic="8edb631ac353f966f3d6f5abadede400182fdd3425bb2af7c18fac54555d56edd9e01412e403bf8bb9044b10807ea2ab46da3cbd15d849255dfcb1181d3355d8921183bc513e6b53ce02ce4f36d37c127e312d"]}, 0x98}, {&(0x7f0000000200)={0x15cc, 0x18, 0x400, 0x70bd2b, 0x25dfdbfd, "", [@generic="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", @nested={0x180, 0x12, [@generic="66444b004d99aee0eb1ba9298bd367d2281e9c573c22be5ebe5116dc67688e0b6a35050e688fe1cb2523b31b63a52892a5a068db033b6f4cdf7519df225d002596ed29942355f75c2074e67885d67b68fb26df6e506837450909ce908b716e393780b6bebe89af8f5d57c25ec824a8d68f4b03d62127e8fcaa72d2801f69c0befe8a2fa80ee4f1c70970a307cc16f259b2b84eceba82c98a98ed1783df00aaaeef7790a05931123694f735553a874ca3173ae0805a8290db8caf115eb6cace7cca4a5289a146d3c4b1f9643e4b759cbeef07f8760124feefbbff", @typed={0x8, 0x70, @pid=r0}, @typed={0x10, 0x7a, @str='children\x00'}, @generic="05", @typed={0x8, 0x14, @pid=r0}, @typed={0x8, 0x66, @fd=r3}, @typed={0x8, 0x45, @u32=0x1f}, @generic="f9e835ea4741e843e5ccefae0f4d2a04c42168c3e758284f95215e56616509eea0a86b99b69c12421c7a6f60d09acfe89ccba0eacbe1d39ef7e4b55ac3cc4430685d86f6062a37de2fa672d8d37dd137f4f5f7dabfbe3f3d41d2107ef2c606c849d16c5edbec1f73a50fdf50684048a675"]}, @nested={0x2a4, 0x31, [@typed={0x8, 0x27, @fd=r1}, @typed={0xc, 0x5b, @u64=0x7ff}, @generic="2af319439648ee25b0ad5fab0d1474d910abf5e7542b0980abed28fa0210417e98315fe78815a36187426955fc7b436886ca12b2475198214f629cc454715630e3ca82958776e604aa495b70c47103cc22f13103849a6ffefca118375c4cf323242ce1cda9a063319d0817c231a52f1cefbf4c80fb5525e752810bbf2ac5ee57ac89db3b40fcfb4cc606bc108a9b2700838bd30881f51750282ed3ebb6343ec7ca28c6e2437632e535cb2f6c4cd8d0d003ed5817973a86a5935d66599c8d", @generic="afe53ac6005f2de0cd27cf1f0df834320d29abf0dc770dc6b6ef5be2f2ee54694763a5a69b51fd40f27eabaa2542f15313080c74865e28bdf231b7fc84613e23dc95efb6067af74ea4130f69578a548189bc3eeb6cd73a2887ce87940abfe7ac91cb5ea8132994af54fb0cebca1ab2229ffe76dae1c75caf56fceb1f861330800aaa135df64110b1f0bbced68b054e66380509e12a8d21e52ba4dd01a0fdb3dd80a7fbd20064ba5186425f0b20feed8862775669678f6b2a13093bc121612e32da3a641b6866ecee2ca931a8133b510d252568e36c0a194ecc4b0d163716bfb352c60851d3cbd7a1fdf848d9a147", @generic="d4db12a9561506e1ef0f4c6731c8670f5f5200cd24cde67ba14b258c3b731119b4a95b2ec34685081dbcf07d6359993cfbca535c752daad9f90cd55153bfee3930ff7147851cde14917590607f05be98437169fa7d6452f4d0615e6f5c34bcf4", @typed={0x4, 0x19}, @generic="1a8752050f58cab22648fa7496735a2728f4384119b82a87ef0607c42e6937b53558981bd8dcbf4b3efe1c3b4355db5f3aff517755d48e276537aa84fad34a30417f7c9b52cf503ecf45d7b1f1767a0e5fd268fc27dc8110a7798045704c9f971fe84a006c0dc817ad936906b7048ae7f9448d82b6b38ab64e8bf1fe"]}, @generic="1f1c8fbaacdeca71b563a93c107e190438b0e5554ba3c1d2c878b9355494cdc56b6eb62d7d7b76dbf31e1da321b47b842188b38f5aa726b5774ff23acb1014e4e8fded", @typed={0xac, 0x31, @binary="58187ee7e56c447dc06bad9d5c7dc5b04014191de8b51b7376a32cbbe80e80de4d603183f316afdbabef9f10c2b84e6defc3334be4a12ed98a44dcc107dd5d0162daaf0989443343e28766916916a4dc6685c7c46f8b9adfdc6bb56b7a6eb2b1e9715a8bc93e640ca237047d3e70b619c0a594ff3bcfee087ecfcbdccc794714dc8527cbbafdbd68072a0a79c59dcc6bbcb15d269f2a31100f51703064a2866c0f8affc1371d5e"}, @nested={0xa8, 0x7, [@generic="58eb78f8c43ca60a59c789a84da95721999bd76ceb56e007863db07ccde2b958e1274c077b234ebb18407593ba4dcee60c97e40be105072859644216aab6fbc217aac20d13a3a4f823e3df4c66f10d22553761b070c955984e2fdf6ed83139ab7596508b424e9b54c59e528856ed7dbc902d1dccb9339dd81dcc457f2998925268b0a8d0bd868c630373fa2a364564994b8a084e8a62ca249a4e7fc6334845850e879f58"]}]}, 0x15cc}, {&(0x7f0000001800)={0x144, 0x2f, 0xa, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x4, 0x5b}, @typed={0x8, 0x61, @ipv4=@broadcast}, @typed={0x8, 0x1c, @fd=r2}, @generic="17d8851ad86c4bc83ad860366b66b4d5473f351acf393700a17fa9778ae5c2dd68296f09431caebf061f2974518e549ad4d98e29d3bceb6b28aaba9bb7b978b32a8a2cb421540803cd17229dcf01898d152ad93518e678a5ac228f98702e1069cdfea4fb8844cd5e4cc3612e95f7c6e3226b8280c8cf3402d266d37392a8cd49e3a688178ef718572354bb08d1a95a6b17f4c5a3ab3a0ca3f9c0d85040f9d248c9a0b14b21ac0fd75d480c78c62f1487de133332b88df1e184d8d7a3e3ccf266fdad18b58a02cef24df6108d3013648d47d72e6b181301af531e70a200e9", @generic="ec6a2fd3e85bbda62f5e0fbf7cc0d8bc67bff22228e4179320105fc8b032043ebb8b868650e55427634647659c79e9a6db4711b4b748b67ea552cfe91d502630d209"]}, 0x144}, {&(0x7f0000001980)={0x238, 0x29, 0x0, 0x70bd2c, 0x25dfdbfc, "", [@generic="938ce63bc41575a170586822762911502a57e632635a74fe7cc5233b10138dd661f6943cc8ac1025903a17f9bbda9ed8ef485473bdc522886a6c875d806f30ccc3a31963a7a1ed2846dbfad0584a16c560e1f8b64320d347a27621111eed2665c2abb0431e1785fec700a9a53ce8f3809b7463cc6e1dea00ec059baa0e60eecf215688f0efa2514d2d70f212ab613e2fe6c42b20535a349b916453cf65ece4", @generic="fc4631ce6986bb49c0cc2eb1ccda7ebc9884912c7b2cbcc2133376eb0e01cc583dac3032a2f6ea35fa1730f838870111950eef3d0837ceaa6adfcb332f5cd9e79cc0deab3e12255eb32b2eb99c49f515234ce2fa0a5c90ccea432bc242c25bb498cb04fa870d4e9a73e5f51ddb04f3a08fb4fc96f2a563306acc018d02966b02c331fb9d32d535e82cd8105853c2f0302fcb3d692cb99c1a20dad724040de233640233c4e54cfdbcfadbf75548bff5976005cecf4ca8c4fe95728483d4437a823501ba1138f6e57277aa9f3318009adb9229e9cb3a1596382fb90f0ae6977b24b9312bbbe14c2f82fd628d", @generic="4fe926bdf2c10825c1c018c05c8f08c74775bb447877aeefa3620dae3b7de1a9d9012509ea2a8f41d7fc439215f8517d26a068a85bef7488a482f227bb54ff423484e62e8db40a7a9ace01ed7e2da5513d8b1464003d3319c5febece6d120b5dc8f1fa9e7031c9afb52547e6ce71a607", @typed={0x4, 0x85}, @typed={0x10, 0x6a, @str='children\x00'}, @generic="4ba5e933d8668b7af0750824f939edc9cde4b6a76949a8"]}, 0x238}, {&(0x7f0000001bc0)={0x138, 0x3e, 0x400, 0x70bd2d, 0x25dfdbfe, "", [@typed={0xf4, 0x61, @binary="b82265b4baf4dc4cdbd3241b4371bc002d210b9b95d3ff9a60b4985b2f0fb4bb09ad88be2c0a79f62f185ad6f9f0cb4fae31eb94ade2d6dfcf9876f74d444bb8b6df7ed2bdfd8f14694ccd5ee0ea4f00bb90710a725468a9402cff654bbf5166c5742c9c61e2a3548a4543217028574280a27f7a0878edf28a6dd7c646f0618e402d0188a9232099bc75d5d1df0238ea8ce1ad4ebd5d8c1568ab68be35d8c57e19cd24bb51486048c4382b6cd9b884f875f276989b4b24c3114d8faa85b6e62b7f83be962ae9f75af22a0daf858e05cc672f7b9d22bada782088e0b3115bc8e457a89817e603423044e098b7278b69e3"}, @generic="369b8a217259bbef05459e17b5bd0ee988840be71de5a684f907cbf66c639d178290bfe87cdb90d0bb0ee9d4ec6bf922989d2c"]}, 0x138}, {&(0x7f0000001d00)={0x350, 0x24, 0x800, 0x70bd27, 0x25dfdbfb, "", [@typed={0x20, 0x5f, @str='!self%&vboxnet0vboxnet1(\''}, @generic="c3de6f1360b4617d7fe7b42e0f5b85bf8f723ab18a61a0f411abbb9892a7931fe38ba3ba3254197309bf796897d904c4f8024d3d3c5685a401d1ad24e06d257c288bc709a19cfa22626ecd2255fc1b8f813b08086ee91872c52bbaa87f1f0d5a691da73e12956d1d7c4021b8c2baff28d3ce54ada94373f8658d85881de72b21c6a32615ab2243cb332be251c980d6418f2b3f18a4dca203ea71d7c57930ad0a67fe6829", @nested={0xa4, 0x50, [@generic="380eb809874b5bf74a626d5199f4b547d69dba4fb0c901e7d45fbc697b297914aa63a264e0ff0c6e246ab73135984bec8558a435ca519b02089f8a425289e2af8af92a194791c7f6c9cefa998a5e0e6789dc6ea1c9a9c8de502f9f779d162052fead71672d3f6b2e58ac97428a280027d46dc15dcf5f6c377fc4aa21b3e6d7f34cd5c209757830e42edc568dd8488128057f897457b090be2ee42dd11270"]}, @typed={0x8, 0x2f, @ipv4=@remote}, @typed={0x8, 0xf, @fd=r3}, @typed={0x8, 0xb, @str='\x00'}, @nested={0x1c0, 0x2d, [@typed={0x8, 0x7f, @pid=r0}, @generic="43bef6aca93b94c7e167f4838c906c564f2b8205cfb682a1d7b3f00166143701824b2f17d98aeabcff53bbabe1b38f07110eaa196b9f3e34a6a906356f6bea4d04ab507d2c2e46526796cd441818405421a2b5e2f802add69a7c892ee17d26a7377a3763a143668dbe4f5d8220ed450f3b5955d81cee97429bd750b073a55fca559848e354f4d6913a67d607e1aec24ead2c1b65efe68f2f483f2e66d97fa7ec068ddb8d0d44f6ca6c671a3042c396755c908018fbff679adc8ff5230ba34b722a82d130769bad9e6837665fa90c2614e2b0b243826ab1b01918cc01bf3661d6c14a173de3d04ad445e4b1dbe9b5b8cb9527828e64", @typed={0x8, 0x22, @str=',\x00'}, @generic="f9efacd05a0e35d5b0e373d535029d697e6116e6fa5e8eac4b4712860bbf8a0fc1cc63c692cee080a1588a80f63129cf94c0d92722d447cacb0dd2ec39f4ebdeea1cfe9afcf0736bebd67144cf555bfd8ada997843fb911ea279f6722342c57b761f8c185255eb20682842cba0ab8f5f72d61ee71a4fce2b4ff88de7d4f71f8df7ce9b12e0f6f8bf0ae01f800e44865b3c4faa679d183d782741c5c9914a702f55ae52d190b1dd85517961e6b179c01c086a23cfcc06e8"]}]}, 0x350}], 0x6, &(0x7f0000002500)=[@cred={0x20, 0x1, 0x2, r0, r4, r5}, @cred={0x20, 0x1, 0x2, r0, r6, r7}, @cred={0x20, 0x1, 0x2, r0, r8, r9}, @cred={0x20, 0x1, 0x2, r0, r10, r11}, @rights={0x38, 0x1, 0x1, [r2, r1, r1, r2, r2, r2, r12, r2, r1, r1]}, @rights={0x18, 0x1, 0x1, [r3]}], 0xd0}, 0x880) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 23:17:24 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x34, 0xffff}, {0x4, 0x6}]}, 0x14, 0x2) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x80000000, 0x8}, {0x0, 0x38}], r1}, 0x18, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000300)={0x3f}, 0x1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000340)=""/17, &(0x7f0000000380)=0x11) r2 = openat(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x4) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000400)=0x7, &(0x7f0000000440)=0x2) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000480)) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/147, 0x93) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000980)=r0) pivot_root(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000a40)={0x0, 0xf32}, &(0x7f0000000a80)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000ac0)={r3, 0x40, 0x2, [0x6, 0xffffffffffffb8db]}, &(0x7f0000000b00)=0xc) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000b80)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x180, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000b40)='hsr0\x00', 0xfffffffffffffffd, 0x0, 0xe}) setxattr$trusted_overlay_upper(&(0x7f0000000c00)='./file1\x00', &(0x7f0000000c40)='trusted.overlay.upper\x00', &(0x7f0000000c80)={0x0, 0xfb, 0x38, 0x6, 0x4, "478d82f5f893052b8197ae80ac67ec57", "df7f2616c20e4d3f82896d82b836dd4bf0764b50505d3bdd774bd029f15b8f4a0421c8"}, 0x38, 0x2) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000cc0)=r0) write(r0, &(0x7f0000000d00)="294e52242c28d916142996fd3c1e73e357acba5720dbfca8b5af4bb950ad67857a4f61134dbba56880382cba572d0986926a8e4f88766470bb76f63dc0fded7fe9434646ba82ad7fd35af18e5d1bce38200d352dab9333dfcc85f21ee683ba6c6ad31616165834c082e4a04bb4718183f5693a4d1be6fc1773ba174fec7d31e77c2fc4e97509fc9da32db8bde058331f67154b68aa1264076734a3e0c51c60ad2fb69aded9161fe8", 0xa8) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000dc0)={&(0x7f0000ff0000/0xf000)=nil, 0xf000}) r4 = syz_open_dev$midi(&(0x7f0000000e00)='/dev/midi#\x00', 0x8, 0x4000) write$P9_RREADLINK(r4, &(0x7f0000000e40)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) pwrite64(r0, &(0x7f0000000e80)="62be171bba8f69", 0x7, 0x0) getpeername$netlink(r4, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) openat$capi20(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/capi20\x00', 0x410000, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x2) syz_open_dev$dspn(&(0x7f0000000f80)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x400) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) epoll_pwait(r2, &(0x7f0000000fc0)=[{}], 0x1, 0xec, &(0x7f0000001000)={0x8}, 0x8) 23:17:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:17:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udplite6\x00') r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r3, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x37) sendto$inet6(r3, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000001c0)={0x5, 0x4, 0x48}) set_thread_area(&(0x7f0000000180)={0x6, 0xffffffffffffffff}) close(r3) accept4(r4, 0x0, &(0x7f0000000000), 0x0) fcntl$getown(r0, 0x9) recvmmsg(r3, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 23:17:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00@\x00\x00\x00\x00\x01', &(0x7f00000000c0)=@ethtool_ringparam={0x9}}) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x40, 0x100) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{}, {}, {}, {}]}) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) 23:17:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:17:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3, 0x1, 0xffffffffffffff9c, 0x10000}, 0x1e) 23:17:25 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) fdatasync(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r2, 0x0, 0x3) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a070a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 327.751299] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 327.762506] IPVS: ftp: loaded support on port[0] = 21 [ 327.788949] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 327.992372] chnl_net:caif_netlink_parms(): no params data found [ 328.076571] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.083264] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.091889] device bridge_slave_0 entered promiscuous mode [ 328.105153] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.111764] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.120238] device bridge_slave_1 entered promiscuous mode [ 328.160593] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.175223] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.212324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.221126] team0: Port device team_slave_0 added [ 328.228528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.237359] team0: Port device team_slave_1 added [ 328.246640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.255295] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.407424] device hsr_slave_0 entered promiscuous mode [ 328.533558] device hsr_slave_1 entered promiscuous mode [ 328.773631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.781267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.845926] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.852550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.859725] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.866372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.974566] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 328.980706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.990421] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.017254] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.030921] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.050223] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.062819] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 329.070496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.078722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.096215] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.102932] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.119395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.128423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.137429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.147255] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.153847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.172368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.188286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 329.196499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.205300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.213711] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.220210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.229764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.245849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.253023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.272542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 329.279609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.288913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.307321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 329.324292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.332774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.341910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.359987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 23:17:27 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) tkill(r1, 0x1004000000016) 23:17:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x32}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @window={0x3, 0x8, 0x1f}, @sack_perm, @mss={0x2, 0xffff}, @mss={0x2, 0x358}], 0x5) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x7, 0x8) r2 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)=0x0) getgroups(0x6, &(0x7f00000015c0)=[0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001600)=0x0) r6 = getuid() stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001700)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000001800)=0xe8) getgroups(0x5, &(0x7f0000001840)=[0xee01, 0x0, 0xee00, 0x0, 0x0]) sendmsg$unix(r1, &(0x7f00000019c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001480)=[{&(0x7f0000000180)="1c3e4fe27577de1e38f764529731f14768f19781231a1f1eeb", 0x19}, {&(0x7f00000001c0)="437e7ada4f7f30a16f9a814ee25ef4350833fc328516cecbc10c43bea573d4d2897eaf73606b3eb613c99108a8612ab7130ed159b9f1d96622077fd4ef7ee725646e97386882756d7e0c264cd2818d17c42b76517d86", 0x56}, {&(0x7f0000000240)="65e514b00b8d0772e7937b19aae48a936d9046918a006de2c8e514d56db5af7600b52508f4618872469504b32e536c7ed4da46ce3e17702fd3798fdbfff7fedf2c3fa4f344d9a7beec2deba9559d2111e688e592c73af87099e57a81ccdba3225e36f7c2f8abbd", 0x67}, {&(0x7f00000002c0)="59237c5d0a3ce25c0c469be224e3595080ff80bb50dc9faae69872a460e4089139e2fe30f1c9f5ab541866db5a4a8f9d4e389d4c9469d1b32dc8a0947d900f59320c3183e2f15270cd70bcb05533c8d0f33c3531aa628ba3ec71b22bfa1e08713b3e973ce77aecb0ca7d977911a85ab799ce6d4f7b2d5bfaa7be38a9ae7c3f11d30aaae4ab46128bc5f99ed56012632f09251326a387b2be437d7115648376989120e1ae4c1830e74e443722e1331416881e231f44e435b6486422892d8e883d55838adfa3167eed73d6cc820ed5937034a9d5d71aae19cb731d2e", 0xdb}, {&(0x7f00000003c0)="ffc39c8401160c5ff1328a6ba75c126e9d7dece231f652b867cc428bf2732d2ca1fb7dfa2ea472d9e550445eecdc4507f7b083a2d0702124b54ed492e7eb35fc1aa9d081cb3618fabfb9c79d6be9c7c2c1def99d102439909289d8921f630955ee9e245a8663ad4086fa34958b4785b6703c636cd5a8eac7de0cf45d40b4e83e8b85860fe08271e272052e7682c8073b605c88973841a49c016905c5e2e949a41673d4d71d4fc5f20c79339e238a41e06e867ac5a22b08c5653176e59df518", 0xbf}, {&(0x7f0000000480)="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", 0x1000}], 0x6, &(0x7f0000001880)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r1, r0, r1, r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r1, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x110, 0x800}, 0x10) 23:17:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc07123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000100)="9bea94b3a08e209b0a3cf27c2a7b48ad67bbb4893ff677e53e5f") prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 329.373093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.381416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.457635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.464740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.474412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.516005] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.522265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.636632] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.713631] 8021q: adding VLAN 0 to HW filter on device batadv0 23:17:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xdba, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2e0, 0x0, 0x0, 0xfffffd5a) 23:17:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/178, 0xb2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1c) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 23:17:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000000c0)=""/19) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000001100)={0x5, 0xfffffffffffff800, 0xfffffffffffffffa, 0x0, 0x1}) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000080)={0x8, 0x2, 0x9}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/4096) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 23:17:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x238) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'I\xd7\x02\xb6+\x15\bd@\x00', @empty, [], @dev, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x410000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) accept$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10) 23:17:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x0, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000700)={'nat\x00', 0x0, 0x3, 0xda, [], 0x6, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000600)=""/218}, &(0x7f0000000780)=0x78) getsockname$tipc(r2, &(0x7f0000000440)=@id, &(0x7f0000000480)=0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0xce], [0xc1]}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000040)=0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000540)=0x54) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x400000, 0x0) io_submit(r4, 0x3, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x7ff, r1, &(0x7f00000000c0)="00ac50e844371e9fdb7ab9c3c32656c599c65d62a0b24eeda800a49e41846a4608aa1ee1221030", 0x27, 0x8, 0x0, 0x3, r5}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xf, 0x1ff, r0, &(0x7f0000000180)="34937eef6b9dcfa62660155c24edd3862c9606a74c6e29ea9bada56d620371a7d44a3d951dbf213f", 0x28, 0x100, 0x0, 0x2, r6}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2, r3, &(0x7f0000000300)="5b7586b27ffeb610528a6423db2b16587e60a8adbd7fee05ebf96e41c9eb186f35bbe10a2cdf43961a1bacf7b221261f19210bac4a3620a482d95f480cbbf164dfb6ce983079b9d9706283bf3996069ccb046c4ae2402caf1f02d43186742a3010a4f5e18aa9d836358dcafdc7a27c619f6e8968d6e2825ad0bc9e29acfdf748f2e3d05c8470", 0x86, 0x10000, 0x0, 0x0, r0}]) [ 330.677028] kernel msg: ebtables bug: please report to author: Wrong len argument [ 330.762614] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 23:17:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.827975] kernel msg: ebtables bug: please report to author: Wrong len argument [ 330.849967] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 23:17:30 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) tkill(r1, 0x1004000000016) 23:17:30 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x24a040, 0x0) pwrite64(r0, &(0x7f0000000040)="018737ee65b6d836d94acbb9fbb2a3bb41b2a057e34cb8aac9b12676e1dfece3199eca9529ed3095e3cdd11403af03ef72c9cf160c9f5c12175442f7e502ea9ea9086e7a85b16d1c5877995130dc6e94dd4be1b78d1191abbb3f0a6a87fc3cc53ab6ad627d", 0x65, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r1, &(0x7f0000001740)=""/4096, 0x65) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000700)=0x36) 23:17:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:30 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x100) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x97a, 0x5, 0x0, 0x0, 0x7, 0x4}, 0x9}, 0xa) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x2, 0x4) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x6, 0x6, [0x4, 0x3, 0xffffffffffff8001, 0x0, 0xc0f3, 0x0]}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x3, 0x5, 0x8200, 0xa000000, 0x5, 0xb7, 0x18a, 0x0, r1}, 0x20) r2 = userfaultfd(0x80800) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000140)={0x3}) r3 = epoll_create1(0x80000) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xda5) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'bond0\x00', {0x2, 0x4e22, @broadcast}}) getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0x0]) setfsgid(r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r1, 0x100000000}, 0x8) r5 = getpgrp(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r2, &(0x7f0000000280)={r3, r2, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f00000002c0)={0x800, 0x2, {0x1, 0x3, 0xb4, 0x3, 0x4}}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0x1f}, 0x8) r7 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000003c0)=0xa770d93a3bccadd, 0x4) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000400)={0x0, 0x0, 0x103, 0x2, {0x1e0, 0xac, 0x7, 0x7}}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000440)={0x3, 'lo\x00', 0x2}, 0x18) prctl$PR_GET_TSC(0x19, &(0x7f0000000480)) sendmsg(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000004c0)="adc04fdafd015a2cfe82ee57f9627897f1541786c95629701a489e08c0ada874b26d8baa4f799454e2a5e9f41d7d07e5fdfab017a53608f5c235847d39ec0d44b80cc6a5eacafe7b22a0e68edb1f5cea0fc9f4a973ca8b8d13fe18874c0b58bace1bab5fba3007c742236031c3139ec5e230d4f6c3a0bae5f56dd89d3cac31cf8888fcf00a6da8e0bc01035e6ccf1f833e34b7a1fd82dc755e2ff373ec1685cd330d75cfeeb8ce2df9b4b33ba90476", 0xaf}, {&(0x7f0000000580)="4db6cce61a88c4d32f1d0de748d05defc283356c62732dbacb90a610f1a2e703ae5ebc15946f2ad0c53aeab72ee65d66c70f6e05d0d79f839b18b1f30c675d0962830f583d1e2dd705589f6dc1659a66e8a4f2b3952c4961d7ef20886308172e6c957b48e58e30c955e1b50f5676c1b7d2df809329cdfde929346afd10a4d8f2c326bb69fe", 0x85}, {&(0x7f0000000640)="06d868321cb7616aac1660743da5993c65f1d20bbec2fdf5213c485733133e6ae45877a116abe8a148248431a2548918e986fc39a5f1c7da738065f0ef322d91ef2f205c80e7f8b9c3a9ab6d70f88eb93fe2ff3ef07840af540735bf95ab66fc05bc7d5671adf560c1ddd77ad52d4c4b041907515eef68165bfe5e3a7df29119940c7ad68d27", 0x86}, {&(0x7f0000000700)="a47ae8a6faac9f9d01a24d01b9d9de93044bc44885e38461af716eae50281c1ce02c9bc84bfc4184b520d32ec874706ccb0507dfffc6684c09ae02052bf2f1ac66182e3cda2e921cbff75ddfd269dc43089c0d8c15939c96fc9002dd561d93e7da075cf413d23a738b17922cf3a97ec8f4645d4740e23dfd92e5b60c1b8e14c2085e0e7632c3ee5f8fc59524850d2c7cacd4ec04167c33ee4b9f0cba6c824cd01e3da38432952cc1ddbb", 0xaa}], 0x4, &(0x7f0000000800)=[{0x48, 0x11b, 0x5, "a5ad575f5284c3faf944d1d817860dac27417ee2a8d068e0b462322d123779cf0d83a98406543ed1343ab74b4c8be1dcd9408177"}, {0x20, 0x10e, 0x8fd, "2d0b1475162e6502c016f24b"}], 0x68}, 0x4000000) rt_sigqueueinfo(r5, 0x18, &(0x7f00000008c0)={0x2, 0xa000000000000000, 0x10001}) fgetxattr(r2, &(0x7f0000000940)=@random={'osx.', '$\x00'}, &(0x7f0000000980)=""/121, 0x79) r8 = syz_open_dev$sndpcmc(&(0x7f0000000a00)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2000) ioctl$sock_bt_bnep_BNEPCONNDEL(r8, 0x400442c9, &(0x7f0000000a40)={0x2, @dev={[], 0xc}}) 23:17:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000200)=""/161, 0xa1}, {&(0x7f00000002c0)=""/49, 0x31}], 0x4, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80800, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000000c0)=""/84, &(0x7f0000000140)=0x54) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000029000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001800190d000088893d60a8f3cbda7d1326a784f44ccaa63e2c75a2b70000000000070000000008000200000000000000000000000000"], 0x2c}}, 0x0) 23:17:30 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'caif0\x00', &(0x7f0000000080)=@ethtool_eeprom={0x43}}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = msgget(0x3, 0x0) msgsnd(r1, &(0x7f0000000180)={0x3}, 0x8, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 23:17:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) 23:17:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'memory'}]}, 0x8) 23:17:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmmsg(r1, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:31 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 333.545469] IPVS: ftp: loaded support on port[0] = 21 [ 333.755403] chnl_net:caif_netlink_parms(): no params data found [ 333.831542] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.838230] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.846706] device bridge_slave_0 entered promiscuous mode [ 333.856025] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.865077] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.873581] device bridge_slave_1 entered promiscuous mode [ 333.913481] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.925400] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.949079] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.958904] team0: Port device team_slave_0 added [ 333.965517] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.973656] team0: Port device team_slave_1 added [ 333.979502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.987833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.054968] device hsr_slave_0 entered promiscuous mode [ 334.102584] device hsr_slave_1 entered promiscuous mode [ 334.142973] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.150230] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.172451] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.178908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.186083] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.192671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.258362] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 334.265273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.277898] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.289226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.297845] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.305840] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.315574] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.331363] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.337606] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.350355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.358769] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.365317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.380048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.388689] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.395323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.426835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.437834] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.451994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.467941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.484497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.495933] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.503610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.526738] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.543970] 8021q: adding VLAN 0 to HW filter on device batadv0 23:17:33 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = gettid() ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x3, 0x1, 0x4, 0x5}, 0xf, 0x8, &(0x7f00000002c0)={{0x1, 0x7fffffff, 0xe901, 0x5}, &(0x7f0000000280)={{0x5, 0x1, 0x6, 0x83}, &(0x7f0000000100)={{0x1, 0x8, 0x40, 0x99c}}}}, 0xf57d, &(0x7f0000000300)="670b1327a46e43c5cd75f2e47376d8cd8afe41c580167dfd80114dccc782a22b3020b3eb17cc0054d313906c636f58d0c9e3a604bcee97ce3b04d785b62f45", 0x5}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r2) tkill(r1, 0x1004000000016) 23:17:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7a, 0x2, [0x40000106], [0xc1]}) 23:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmmsg(r1, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f00000066c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18}], 0x18}], 0x1, 0x0) 23:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmmsg(r1, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[{0x10}], 0x10}}], 0x1, 0x40) 23:17:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) [ 336.541785] hrtimer: interrupt took 219884 ns [ 336.653242] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6bec5dffff0700050074efe5615ab12fdc14c312fb0d43644f0000004c0005000000000000007346700f4649de7d"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:17:36 executing program 1: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:17:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef1e6bec5dffff0700050034efe5615a1b2c8d238c44b12fbaa1dedf314b83ccdc36c312fb0d43644f000000522300e9"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:17:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmmsg(r1, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:37 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x44040) [ 338.980434] ptrace attach of "/root/syz-executor.5"[11856] was attempted by "/root/syz-executor.5"[11857] [ 338.995555] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.018664] ptrace attach of "/root/syz-executor.4"[11859] was attempted by "/root/syz-executor.4"[11860] 23:17:37 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:17:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:37 executing program 1: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) tkill(0x0, 0x1004000000016) [ 339.327355] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7a, 0x2, [0x40000107], [0xc1]}) 23:17:37 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:37 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:37 executing program 5: 23:17:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:38 executing program 5: 23:17:38 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:38 executing program 4: 23:17:38 executing program 1: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) tkill(0x0, 0x1004000000016) 23:17:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:38 executing program 4: 23:17:38 executing program 5: 23:17:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 340.699190] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:38 executing program 4: 23:17:38 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800200000d, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:39 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800200000d, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.456386] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:39 executing program 1: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) tkill(0x0, 0x1004000000016) 23:17:39 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800200000d, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.837262] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:40 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800200000d, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) [ 342.207818] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:40 executing program 5: perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) [ 342.609477] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:17:40 executing program 5: perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 342.993819] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:41 executing program 1: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:17:41 executing program 5: perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:41 executing program 1: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:17:41 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) 23:17:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.666850] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:41 executing program 1: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:17:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:41 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:42 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) [ 344.001148] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:42 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) [ 344.370499] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:17:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:42 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800200000d, 0x10, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) 23:17:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:42 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800200000d, 0x10, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:45 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:17:45 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800200000d, 0x10, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000fc0)={0x0, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, 0x0, 0x0) 23:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) 23:17:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, 0x0, 0x0) 23:17:45 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800200000d, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:45 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800200000d, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, 0x0, 0x0) 23:17:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 23:17:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:17:48 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x800200000d, 0x10031, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 23:17:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 23:17:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 23:17:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') pipe2$9p(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000001580)) 23:17:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 23:17:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:17:51 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:17:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000980)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 23:17:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:17:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:51 executing program 5: r0 = memfd_create(&(0x7f00000003c0)='cgroupnode\xfaQ(%\xf1MH\xf9\x00\x00\x00\f\x00\x00\x00\x01v.\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 23:17:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:17:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:52 executing program 5: 23:17:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:54 executing program 5: 23:17:54 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:17:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:54 executing program 5: 23:17:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:17:55 executing program 5: 23:17:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:55 executing program 5: 23:17:55 executing program 3: 23:17:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0xffffffffffffffff, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(0x0, 0x0) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, r4) ioctl$EVIOCGKEYCODE_V2(r6, 0x80284504, &(0x7f0000000040)=""/31) 23:17:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000380)=[{0x9, 0x0, [0x2, 0x4, 0x7f, 0xc2, 0x3f, 0x8, 0x240000000000000, 0x7, 0x0, 0x3, 0x2, 0x100000001, 0x9, 0x3ff, 0x7, 0xa52f]}, {0xc, 0x0, [0x9, 0x9e24, 0x8, 0x3, 0xbebd, 0x5, 0x9, 0xffff, 0x7, 0x2, 0x8, 0x3f, 0x0, 0x0, 0x7, 0x1000]}, {0xc, 0x0, [0x7, 0x70, 0x3, 0x9, 0x3, 0xffffffff, 0x1, 0x2, 0xfffffffffffffffa, 0xd9e, 0x2, 0x2, 0x2, 0xffffffff, 0x3, 0x7]}, {0x1, 0x0, [0x1868, 0x9, 0x1f, 0xfffffffffffffff9, 0xd9a8, 0x0, 0xffffffff80000000, 0x4, 0x4, 0x20, 0x401, 0xfffffffffffffffd, 0x0, 0x8, 0x5b9, 0x3ff]}, {0x13, 0x0, [0x4981, 0x7ff, 0x0, 0x0, 0xee1a, 0x2, 0x7, 0x7, 0x2, 0xfff, 0x4, 0x4a5, 0x641, 0x9a7, 0x2, 0x6]}, {0x28, 0x0, [0x80000000, 0xfffffffffffff0a1, 0x9, 0x100, 0x80000000, 0x18bc, 0x5, 0x4, 0x7, 0x4cd, 0x0, 0x80000001, 0x7f, 0xcb1b, 0x7, 0x7]}, {0x4, 0x0, [0x7, 0x7, 0x800, 0x5ef, 0x2, 0x8000, 0x7, 0x525, 0x10001, 0x61c, 0x2, 0xb0, 0xdd, 0x2, 0x1000, 0x5]}], 0xffffffffffffffff, 0x1, 0x1, 0x1f8}}, 0x20) 23:17:57 executing program 5: pipe2(&(0x7f0000000000), 0x80000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:17:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:17:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:17:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 23:17:58 executing program 5: socket$inet(0x10, 0x3, 0x4) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)={0x239, &(0x7f0000000400)}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) mlockall(0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x9, &(0x7f0000000300)=[{0x3, 0x300000000000, 0x200}, {0x2, 0x100000001, 0x914000, 0x80000000}, {0x6, 0xffff, 0x1, 0x40}, {0x9, 0x37d, 0xffffffffffffffb6, 0x3}, {0x4, 0xfffffffffffffff8, 0xea0d, 0xd176}, {0x8, 0x401, 0xfffffffffffffeff, 0x8000}, {0x80000000, 0x5dc, 0x20, 0x8d}, {0x5, 0x100, 0x7, 0x5}, {0x81, 0xcce, 0x6, 0x1}]}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xcf, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) eventfd(0x0) r3 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') tkill(r5, 0x1000000000016) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x5, 0x10004a) r6 = dup(r1) bind$alg(r6, 0x0, 0x0) 23:17:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:17:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) renameat2(r0, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000480)='./file0\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002500df40fbd92b7d9d2335c3164c000129bd7000fddbdf2516e2ff0025981782adfe8a894d05863a0a9a067b6fb458ca9665ecbb806295e7596602b1", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) r3 = getpgrp(0x0) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r3, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file1\x00', 0x0) syncfs(r4) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0x5}, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x3) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, &(0x7f00000001c0)) 23:17:58 executing program 5: socket$inet(0x10, 0x3, 0x4) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)={0x239, &(0x7f0000000400)}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) mlockall(0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x9, &(0x7f0000000300)=[{0x3, 0x300000000000, 0x200}, {0x2, 0x100000001, 0x914000, 0x80000000}, {0x6, 0xffff, 0x1, 0x40}, {0x9, 0x37d, 0xffffffffffffffb6, 0x3}, {0x4, 0xfffffffffffffff8, 0xea0d, 0xd176}, {0x8, 0x401, 0xfffffffffffffeff, 0x8000}, {0x80000000, 0x5dc, 0x20, 0x8d}, {0x5, 0x100, 0x7, 0x5}, {0x81, 0xcce, 0x6, 0x1}]}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xcf, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) eventfd(0x0) r3 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') tkill(r5, 0x1000000000016) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x5, 0x10004a) r6 = dup(r1) bind$alg(r6, 0x0, 0x0) 23:17:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0, 0x2}, 0x20) 23:17:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:00 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:00 executing program 5: socket$inet(0x10, 0x3, 0x4) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)={0x239, &(0x7f0000000400)}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) mlockall(0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x9, &(0x7f0000000300)=[{0x3, 0x300000000000, 0x200}, {0x2, 0x100000001, 0x914000, 0x80000000}, {0x6, 0xffff, 0x1, 0x40}, {0x9, 0x37d, 0xffffffffffffffb6, 0x3}, {0x4, 0xfffffffffffffff8, 0xea0d, 0xd176}, {0x8, 0x401, 0xfffffffffffffeff, 0x8000}, {0x80000000, 0x5dc, 0x20, 0x8d}, {0x5, 0x100, 0x7, 0x5}, {0x81, 0xcce, 0x6, 0x1}]}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xcf, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) eventfd(0x0) r3 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') tkill(r5, 0x1000000000016) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x5, 0x10004a) r6 = dup(r1) bind$alg(r6, 0x0, 0x0) 23:18:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001e00117d1729cf91590000bb0000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000b0d7003a6d8642544788d0ecc1543420b7e1f0a86cb6353c305d214b2df1e35691c455c50a8ee7302100612fde276766f2e4caa31986d22f7021c54b1c8fa083a6532ec80000e8bad825e1c0f876be231535ff3be67090a54681afdfcce4d175f9e5448a585d3c092a039de307872aabba065ccc087190465c17d2b2fe88fe17064ffea8d2da07b19a132c71d4822e0e291780000000"], 0x1}}, 0x0) 23:18:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:01 executing program 5: socket$inet(0x10, 0x3, 0x4) seccomp(0x1, 0xfffffffffffffffe, &(0x7f0000000000)={0x239, &(0x7f0000000400)}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) mlockall(0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x9, &(0x7f0000000300)=[{0x3, 0x300000000000, 0x200}, {0x2, 0x100000001, 0x914000, 0x80000000}, {0x6, 0xffff, 0x1, 0x40}, {0x9, 0x37d, 0xffffffffffffffb6, 0x3}, {0x4, 0xfffffffffffffff8, 0xea0d, 0xd176}, {0x8, 0x401, 0xfffffffffffffeff, 0x8000}, {0x80000000, 0x5dc, 0x20, 0x8d}, {0x5, 0x100, 0x7, 0x5}, {0x81, 0xcce, 0x6, 0x1}]}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xcf, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) eventfd(0x0) r3 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r4) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') tkill(r5, 0x1000000000016) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x5, 0x10004a) r6 = dup(r1) bind$alg(r6, 0x0, 0x0) 23:18:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x300}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') fcntl$setflags(r0, 0x2, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:18:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = request_key(&(0x7f0000000380)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)='self\x00', 0xfffffffffffffffc) r2 = request_key(&(0x7f0000000780)='rxrpc\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)='trusted\x00', 0xffffffffffffffff) keyctl$negate(0xd, r1, 0x0, r2) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000080)) memfd_create(0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$setregs(0xf, r3, 0x81, &(0x7f0000000200)="58e6a93367fbf76f284cd1612ebf1b8c67b27b53b89dbd72ecdc56eb3d38ea0b0499d10c8dcdc79a323f6528da96d417de2767f556a1310951ae681cd1a2a11f13b056b211a3c77e12e2126e30f14ab37fc180ba0c2a5cc8678d6d63aae7cfb8fc") r4 = getpid() io_setup(0x20000000003, 0x0) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r5, 0x0, 0x4, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[0x0]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000740)='%em1vboxnet1\x00', 0x0) add_key(&(0x7f0000000580)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) sched_setattr(r4, 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:18:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:04 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:18:04 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:18:05 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:18:05 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:18:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup2(r0, r1) 23:18:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:07 executing program 3: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000380)='S', 0x1}], 0x1, 0x4081886) sendfile(r0, r2, 0x0, 0x20020102000007) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r4, r1) 23:18:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) 23:18:08 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:10 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:10 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:10 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, 0x0}, 0x48) 23:18:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, 0x0}, 0x48) 23:18:11 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:11 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}}, 0x0}, 0x48) 23:18:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:11 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setgroups(0x2, &(0x7f00000003c0)=[0x0, 0x0]) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r3, 0xffffffffffffffff, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) listen(r1, 0x5) 23:18:11 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:11 executing program 5: io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 23:18:12 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:14 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x5, 0x0, r0, 0x0, 0x2}]) 23:18:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:14 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:14 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:14 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000280)={{}, 'port0\x00'}) 23:18:14 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 23:18:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:18:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:17 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 23:18:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:18:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x7}) 23:18:18 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 23:18:18 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:20 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:18:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffd60) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/255, 0xff}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) chroot(0x0) [ 382.409789] ptrace attach of "/root/syz-executor.3"[12800] was attempted by "/root/syz-executor.3"[12803] 23:18:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:21 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:18:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) [ 383.306211] ptrace attach of "/root/syz-executor.3"[12822] was attempted by "/root/syz-executor.3"[12826] 23:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:23 executing program 5: dup(0xffffffffffffff9c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) exit_group(0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x4, 0x0, 0x0) 23:18:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:23 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:18:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.563994] ptrace attach of "/root/syz-executor.3"[12849] was attempted by "/root/syz-executor.3"[12854] 23:18:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000140012000c0000fb626f6e6400000000040002000000"], 0x1}}, 0x0) 23:18:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@multicast2]}, 0x14) 23:18:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:24 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="64ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3193e66430f3a0ce397") clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) 23:18:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:24 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:18:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:24 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/82) [ 386.674531] cgroup: fork rejected by pids controller in /syz3 23:18:24 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:24 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:18:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x28}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001, 0x3], [0xc1]}) [ 387.503492] kvm [13128]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 23:18:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:25 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:18:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:26 executing program 5: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:18:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:26 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 388.149306] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:18:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:26 executing program 5: syz_emit_ethernet(0x2d2, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:18:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:26 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:27 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:28 executing program 3: clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:29 executing program 3: clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:29 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:29 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:29 executing program 3: clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:29 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:29 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:30 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:30 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:30 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:30 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:31 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:18:31 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:32 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:18:32 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:18:32 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:32 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:18:32 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:33 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:33 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:33 executing program 0: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x9) r0 = memfd_create(&(0x7f0000000f00)='i\xb4b\xca\x17\x05\xb4\x93\x7fH\xbe\xbc\x95\x87h\r?\xc7x\xbd\xe2R\x02\x7fX\xd6.\xd3\xbf]\xe1\x86\xadqPD+\xc9\x89\x0e\x15\xe9\x031\x1e\x03\nE\xccA\xac\xd8\xd2\x95\xb5^J]\xb3\x82\x9a\x10\xc1\x18\n\xf2\x9cRp\x8fww\xe7\xcb^QdO\xce\t(\xe3FHM!\xb1\xd7Q~\xf6L\x12\x13\x16}\x17\b\x88\xe5\xd8\xd6\xa5\xa2\x00\x00\x00\x00\x00\x00\x00\x05\xcb\xeba/\xba\xdb\xca^\xfe\b\x88l\x97\xd2\xf7Y\x92\xd4\x93\xbe\xeeY\xd8\\R\ae\b\x14u[\x13\xbd\xcaf-\x1a)\xf6\xd0\xa0\xdb\x87\xf25\x1c,\xed\xcb\x89\xd8\"\xa3r,\x04\x90\xc2@\xcc7eq\xcb|q3\xe2\x84\xed\x91\xa0\xae\x8b\x85\xde\x18\x11\xf8\xde\x1d\xe3N\x95q\xf5\xf4\xdd8\xb1\\.\xb9E\x87\xb9fh\x93U\xa8+\xbb\x18*\xf8b\x97', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) 23:18:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54dbb7", 0x10) 23:18:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x1004000000016) 23:18:34 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000aca000/0x14000)=nil, 0x6) 23:18:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x80000000002, 0x73) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(r1, 0x0, 0x0) connect(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:18:34 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00\x1e\x00', 0x800201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@dev, 0x0, r2}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x39) 23:18:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:18:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, 0x0, 0x0) close(r1) tkill(r0, 0x1004000000016) 23:18:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:18:34 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200001, 0x0) 23:18:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, 0x0, 0x0) close(r1) tkill(r0, 0x1004000000016) 23:18:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 23:18:35 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:18:35 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, 0x0, 0x0) close(r1) tkill(r0, 0x1004000000016) 23:18:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x200000, 0x1, &(0x7f0000000000/0x200000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) 23:18:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 23:18:35 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) 23:18:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000013) 23:18:35 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:18:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 23:18:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000", 0x8) 23:18:36 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:36 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:18:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000", 0x8) 23:18:36 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000", 0x8) 23:18:36 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:38 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) 23:18:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r1, 0x0, 0x800000080008002) 23:18:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:38 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:38 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed", 0xc) 23:18:38 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:38 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed", 0xc) 23:18:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:18:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) 23:18:41 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed", 0xc) 23:18:41 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioprio_get$uid(0x3, 0x0) 23:18:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:41 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x5382, 0x0) 23:18:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54", 0xe) 23:18:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:42 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:42 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:44 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) tkill(0x0, 0x1004000000016) 23:18:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) dup2(r0, r1) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040), 0x4) 23:18:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54", 0xe) 23:18:44 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54", 0xe) 23:18:45 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x200001c8}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54db", 0xf) 23:18:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:45 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) tkill(0x0, 0x1004000000016) 23:18:45 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 23:18:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x458, 0x230, 0x118, 0x118, 0x370, 0x370, 0x370, 0x4, 0x0, {[{{@arp={@multicast2, @multicast1, 0x0, 0x0, @empty, {}, @mac=@remote, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'nr0\x00'}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@remote, @remote, 0x0, 0x0, @mac=@remote, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'bond_slave_0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 23:18:45 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54db", 0xf) 23:18:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:46 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) 23:18:46 executing program 0: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x9) r0 = memfd_create(&(0x7f0000000f00)='i\xb4b\xca\x17\x05\xb4\x93\x7fH\xbe\xbc\x95\x87h\r?\xc7x\xbd\xe2R\x02\x7fX\xd6.\xd3\xbf]\xe1\x86\xadqPD+\xc9\x89\x0e\x15\xe9\x031\x1e\x03\nE\xccA\xac\xd8\xd2\x95\xb5^J]\xb3\x82\x9a\x10\xc1\x18\n\xf2\x9cRp\x8fww\xe7\xcb^QdO\xce\t(\xe3FHM!\xb1\xd7Q~\xf6L\x12\x13\x16}\x17\b\x88\xe5\xd8\xd6\xa5\xa2\x00\x00\x00\x00\x00\x00\x00\x05\xcb\xeba/\xba\xdb\xca^\xfe\b\x88l\x97\xd2\xf7Y\x92\xd4\x93\xbe\xeeY\xd8\\R\ae\b\x14u[\x13\xbd\xcaf-\x1a)\xf6\xd0\xa0\xdb\x87\xf25\x1c,\xed\xcb\x89\xd8\"\xa3r,\x04\x90\xc2@\xcc7eq\xcb|q3\xe2\x84\xed\x91\xa0\xae\x8b\x85\xde\x18\x11\xf8\xde\x1d\xe3N\x95q\xf5\xf4\xdd8\xb1\\.\xb9E\x87\xb9fh\x93U\xa8+\xbb\x18*\xf8b\x97', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 23:18:46 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a07750600000000000000ed5c54db", 0xf) 23:18:46 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(ctr(aes-aesni))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des)\x00'}, 0x58) 23:18:46 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) tkill(0x0, 0x1004000000016) 23:18:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000001540)={0x0, 0x10, 0xffffffffffff0000, 0x0, "ddcbf3e5a033f6be5cdddecd3888ce146ea0d8ed2c8ed581a4603529923c73bf"}) ioprio_get$uid(0x3, 0x0) 23:18:46 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) 23:18:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 23:18:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:47 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() io_setup(0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = request_key(0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000580)='syzkaller\x00', 0x0, &(0x7f0000000680), 0x0, r1) fremovexattr(0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:18:47 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:18:47 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) 23:18:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:48 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x0) 23:18:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:48 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 23:18:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ioprio_get$uid(0x3, 0x0) ptrace(0xffffffffffffffff, r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x5, 0xfffffffffffffff8, 0x1}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0xb00000000065808, 0x0) 23:18:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:49 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x0) 23:18:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:49 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 23:18:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xc}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001d008183ad5de08e3c444d3c058801eba0070000002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) 23:18:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) [ 411.935751] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:50 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x2, 0x0, r0, 0x0}]) 23:18:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:50 executing program 3: clone(0xfffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400000001fffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 23:18:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:50 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r1) tkill(r0, 0x0) 23:18:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 412.674460] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:18:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:51 executing program 3: r0 = socket$kcm(0x2, 0x80000000002, 0x73) bind$inet(r0, 0x0, 0x0) 23:18:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x2, 0x0, r0, 0x0, 0x2}]) 23:18:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:51 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x40000, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x26, "fffebb74ede8a381ac5f72bd0d22a0540c6aa518d68de31719dd86333d628514ea351299fbb5"}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x8, {0x2, 0x0, @dev}, 'rose0\x00'}) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 23:18:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff}, 0x2c) 23:18:51 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040fbe70000254787ddcccd3f2b4fefb7ef3d6bec5dffff0700050074efe5615ab12fdc140000080016dd6765c7a18c0d3c285f"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:18:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 23:18:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff}, 0x2c) 23:18:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0x7}) 23:18:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:52 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x40000, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x8, {0x2, 0x0, @dev}, 'rose0\x00'}) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48080}, 0x40) unshare(0x40000000) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x0, 0x0) 23:18:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x68, r1, 0x9, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0xd2}}, 0x0) 23:18:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f"], 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x4400045b, 0x0) 23:18:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff}, 0x2c) 23:18:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='!\x00\x00\x80\x00\x00\x80\x00') 23:18:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 23:18:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 23:18:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:53 executing program 3: write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_getevents(0x0, 0x8001, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = mq_open(&(0x7f00000000c0)='bdev\\\x00', 0x40, 0x40, &(0x7f0000000100)={0x0, 0xfff, 0x0, 0x0, 0x6, 0x3, 0xb555}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0, 0x3}, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r4 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x6685) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000040), 0x4) accept$inet(r4, &(0x7f0000000540)={0x2, 0x0, @loopback}, &(0x7f0000000580)=0x10) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) ioctl$sock_ifreq(r1, 0x89b3, &(0x7f0000000200)={'nr0\x00', @ifru_data=&(0x7f0000000080)="bae8f5e59a6301624afafbe366188ec15a1567badd04bab804c40ca3aaca49f2"}) clock_gettime(0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000440)={0x18, 0x0, 0x5, {0x3}}, 0x18) mq_timedreceive(r3, &(0x7f0000000380)=""/60, 0x3c, 0x7f, &(0x7f0000000400)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0xea010000, 0xea010000}, 0x0, 0xe803000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000340)={'eql\x00'}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f00000004c0)) r5 = getpgid(0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f0000000480)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={r5, r6, r7}, 0xc) 23:18:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 23:18:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x62, 0x10, 0x30}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 23:18:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}], 0x0, 0x6, 0x90, &(0x7f00000002c0)=""/144, 0x0, 0x0, [], 0x0, 0x400000000000000}, 0x48) 23:18:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x80}}}, 0xb8}}, 0x0) 23:18:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:54 executing program 0: 23:18:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:55 executing program 3: 23:18:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:55 executing program 0: 23:18:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:55 executing program 3: 23:18:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:55 executing program 0: [ 417.659414] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:18:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:55 executing program 3: 23:18:56 executing program 0: 23:18:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:56 executing program 3: 23:18:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 418.284900] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:18:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:56 executing program 0: 23:18:56 executing program 3: 23:18:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:56 executing program 3: 23:18:56 executing program 0: [ 418.902981] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:18:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:57 executing program 3: 23:18:57 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:57 executing program 0: 23:18:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:57 executing program 3: 23:18:57 executing program 0: 23:18:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:57 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:18:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:57 executing program 0: 23:18:57 executing program 3: 23:18:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:18:58 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:58 executing program 0: 23:18:58 executing program 3: 23:18:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:18:58 executing program 0: 23:18:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) [ 420.613569] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:18:59 executing program 0: 23:18:59 executing program 3: 23:18:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:18:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) [ 421.013332] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:18:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:59 executing program 3: 23:18:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x810003, 0x0) 23:18:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:18:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:18:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:18:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001], [0xc1]}) [ 421.527135] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:19:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:19:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:19:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0x7}) [ 422.034595] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:19:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4, 0x7fff, 0x0, r0}, 0x2c) 23:19:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x0, 0x7fff, 0x0, r0}, 0x2c) 23:19:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:00 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60bc377c00100c000000000000000000000000000000000000000000ecfffffffffffeff7f000001000000000401907800c7e324001b1f60"], 0x0) [ 422.790625] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:19:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x0, 0x7fff, 0x0, r0}, 0x2c) 23:19:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:01 executing program 3: getpid() sched_setattr(0x0, 0x0, 0x4000000000) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_getaffinity(r2, 0x8, &(0x7f0000000180)) r3 = epoll_create(0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2d3a3524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r3}, {r0}], 0x2000000000000056, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000fc0)=@broute={'broute\x00', 0x20, 0x7, 0x150, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000340), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x5, 0xffffffffffffffff, 0x1, [{{{0x11, 0x8, 0xd305, 'bridge_slave_0\x00', 'team_slave_1\x00', 'syzkaller0\x00', 'hsr0\x00', @empty, [0x0, 0x0, 0x0, 0xff, 0xff], @random="18495899896b", [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x3, "6b6dca81b70e67414e15376887043049c526b2426ce536a1567c3e6bb374"}}}}]}]}, 0x1c8) r4 = getpgrp(0x0) ioprio_get$uid(0x3, 0x0) ptrace(0xffffffffffffffff, r4) close(r1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x5, 0xfffffffffffffff8, 0x1}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x1) openat$cgroup_ro(r0, &(0x7f0000000840)='rdm&.\x97\x02\x00\x00\x00\x00\x82\xff\xb7\xfb?\x93\x87\x02\xa0\xe5\xcb\xdf\xda\xc0_\xab\xfe\"8\xe4|wL\x83@\xe9\x9e\xf9\x11\xd9}\x97I3\xc8C\xde\xc6\xb6n\xbd\x01y\xe9E\xf7\xfc\xc6\xa7X\xfa4M\xd0\x8e\x11k\xadn\xd2-\xe6\x16\xe5*\xa5\a\x18\x90\xed\x1eS\x06\xe9Gb`! ', 0xb00000000065808, 0x0) msgget$private(0x0, 0x6) creat(0x0, 0x100000000000002) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) [ 423.228333] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x0, 0x7fff, 0x0, r0}, 0x2c) [ 423.512584] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:19:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x40000001], [0xc1]}) 23:19:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 423.812113] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:19:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x0, 0x0, r0}, 0x2c) 23:19:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:19:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x0, 0x0, r0}, 0x2c) 23:19:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x8000100000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 23:19:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x0, 0x0, r0}, 0x2c) 23:19:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff}, 0x2c) [ 424.822722] protocol 88fb is buggy, dev hsr_slave_0 [ 424.828895] protocol 88fb is buggy, dev hsr_slave_1 [ 424.912649] protocol 88fb is buggy, dev hsr_slave_0 [ 424.918347] protocol 88fb is buggy, dev hsr_slave_1 23:19:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:19:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xf8f0c973fa65b95d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x60, &(0x7f0000000100)=[@dstype3={0x7, 0x8}, @dstype0={0x6, 0x5}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff}, 0x2c) 23:19:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, 0x0, 0x0) 23:19:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x1, 0x4, 0x7fff}, 0x2c) 23:19:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, 0x0, 0x0) 23:19:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x2}}) 23:19:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:04 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = dup(0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, r0, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(r1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002500df40fbd92b7d9d2335c3164c000129bd7000fddbdf2516e2ff00", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) r2 = getpgrp(0x0) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file1\x00', 0x0) syncfs(r3) signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x3) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, &(0x7f00000001c0)) 23:19:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:19:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, 0x0, 0x0) 23:19:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001, 0x3], [0xc1]}) 23:19:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000200)='H'}, 0x20) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, 0x0, 0x0) 23:19:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 426.708945] kvm [17579]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 23:19:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) [ 426.798434] kvm [17579]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 23:19:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000001340)=""/4096, 0x8}) 23:19:05 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:19:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 23:19:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:19:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 23:19:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xc, 0x0, 0x0) 23:19:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="400000001e0011020000000000000000000000000000000000bb0000000000000000ac1414000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 23:19:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:19:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:19:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x8000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:19:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000009180), 0x400000000000221, 0x0) 23:19:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7a, 0x0, [0x40000003], [0xc1]}) 23:19:08 executing program 3: r0 = socket(0x80000000010, 0x100000802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000180)=@ethtool_stats}) 23:19:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009180), 0x400000000000221, 0x0) 23:19:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:19:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009180), 0x400000000000221, 0x0) 23:19:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0x20000}, 0xc) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000080)=0x300) [ 430.625631] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:19:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000009180), 0x400000000000221, 0x0) 23:19:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0x20000}, 0xc) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000080)=0x300) 23:19:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 23:19:09 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000005, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:19:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 23:19:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 23:19:09 executing program 5: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:19:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xecbf, 0x0) 23:19:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 23:19:10 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff) 23:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:19:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:10 executing program 5: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, &(0x7f0000e60000)) 23:19:10 executing program 2: shmctl$IPC_INFO(0x0, 0x3, 0x0) 23:19:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000001feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000025040400011000000704000009000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) 23:19:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff40000000bfa100000000000007010000f8ffffffb702000000000000bf130000000000008500000004000000b7000000000000009500000000000000"], 0x0}, 0x48) 23:19:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:11 executing program 3: syz_execute_func(&(0x7f0000000880)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066420fe2e33e0f1110c442019dccc4c105d0da3e470f01d4") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) rt_sigsuspend(&(0x7f0000000200), 0x8) 23:19:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:11 executing program 2: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) creat(&(0x7f00000000c0)='./file1\x00', 0x8) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 23:19:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xecc2, 0x0) 23:19:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:19:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:19:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) r1 = dup(r0) getpid() lseek(0xffffffffffffffff, 0x4, 0x7) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x3a3) r2 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$setsig(r0, 0xa, 0x40) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) tkill(0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000000), &(0x7f0000000040)=0x4) tkill(r2, 0x1000000000016) 23:19:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:12 executing program 2: getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x3) 23:19:12 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6bec5dffff0700050074efe5615ab12fdc14c312fb0d43644f0000004c0005000000000000007346700f4649de7d"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:19:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:19:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setgroups(0x2, &(0x7f00000003c0)=[0x0, 0x0]) userfaultfd(0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000002c0)={0x0, 0x0, {0x876, 0x0, 0x0, 0x0, 0x6, 0x4, 0x2, 0x7}}) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r3, 0x0, 0x0, 0x0) tkill(0x0, 0x1000000000013) listen(r1, 0x5) 23:19:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r0, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:19:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0xfffffffffffffd94, 0x7, {0x0, r1}}, 0xfffffe42) 23:19:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 23:19:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7a, 0x2, [0x40000105], [0xc1]}) 23:19:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r0, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:19:13 executing program 5: syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') pread64(r0, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 23:19:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8030ae7c, 0x0) 23:19:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r0, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:19:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:14 executing program 2: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioprio_set$uid(0x3, 0x0, 0x0) 23:19:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') write$cgroup_int(r0, &(0x7f0000000300)=0xb196, 0x12) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000001580)=""/4096, 0x12f}, {&(0x7f00000003c0)=""/244, 0xf4}], 0x2) 23:19:14 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x1c4) write(r0, &(0x7f0000000280)="1f0000001e0007f1e9f5ff02000400000000000400ffffffff0003728d041767fa22d9d1c790fffb68ddcb5c1e5b1ca9b22ad0fe859892a02dc6c3b740797873700bffb1af5e5b908d2ae09e", 0x4c) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000000580), 0x80, &(0x7f00000018c0)=[{&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000001600)=""/13, 0xd}, {&(0x7f0000001640)=""/175, 0xaf}, {&(0x7f0000001700)=""/36, 0xfffffd05}, {&(0x7f0000002980)=""/36, 0x24}, {&(0x7f0000001780)=""/145, 0x91}, {&(0x7f0000001840)=""/93, 0x5d}], 0x7, &(0x7f0000001940)=""/4096, 0x260}, 0x4}], 0x1, 0x40000000, 0x0) 23:19:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x0, 0x0}) 23:19:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 436.731825] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 436.796933] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 23:19:14 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 436.914935] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 23:19:15 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 23:19:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xae44, 0x0) 23:19:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:15 executing program 2: syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x6000) 23:19:15 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:15 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/91, 0x9) 23:19:15 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 23:19:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 440.729191] IPVS: ftp: loaded support on port[0] = 21 [ 440.737432] device bridge_slave_1 left promiscuous mode [ 440.743401] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.792860] device bridge_slave_0 left promiscuous mode [ 440.798470] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.973899] device hsr_slave_1 left promiscuous mode [ 444.015579] device hsr_slave_0 left promiscuous mode [ 444.055915] team0 (unregistering): Port device team_slave_1 removed [ 444.068322] team0 (unregistering): Port device team_slave_0 removed [ 444.079151] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 444.118996] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 444.190161] bond0 (unregistering): Released all slaves [ 444.393641] chnl_net:caif_netlink_parms(): no params data found [ 444.440560] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.447046] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.455523] device bridge_slave_0 entered promiscuous mode [ 444.464274] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.470714] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.478831] device bridge_slave_1 entered promiscuous mode [ 444.508405] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 444.519832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 444.542545] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 444.550473] team0: Port device team_slave_0 added [ 444.556660] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 444.565125] team0: Port device team_slave_1 added [ 444.570831] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 444.579133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 444.637021] device hsr_slave_0 entered promiscuous mode [ 444.682093] device hsr_slave_1 entered promiscuous mode [ 444.722908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 444.730578] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 444.795021] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.801479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.808665] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.815214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.882511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.895888] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 444.912141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.924607] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.934239] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.958344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 444.964687] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.984677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.993384] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.999865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.040540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.049725] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.056335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.106680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 445.117146] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 445.129226] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 445.144210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.153689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.162754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.171914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.185383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.193719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.218838] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 445.244163] 8021q: adding VLAN 0 to HW filter on device batadv0 23:19:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xc, 0x103}], 0xc}, 0x1}, {{&(0x7f0000001580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x2, 0x0) 23:19:23 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 23:19:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:23 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x48040, 0x0) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) write(r4, &(0x7f0000000380), 0xfffffffffffffe0a) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x2b) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r5) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1/file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)) 23:19:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007500)=[{{&(0x7f0000001580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0) 23:19:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') read(r0, 0x0, 0x0) 23:19:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:24 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='%&\x00') 23:19:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x101, 0x0) dup(0xffffffffffffffff) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x58, 0x181180) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:19:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r1, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000080)=r0, 0x4) sendmsg(r1, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002b00)="e0", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:19:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 23:19:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x200000001, 0x3, 0x3, 0x5}, 0x3f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0, 0x3}, 0x20) 23:19:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') sendfile(r0, r0, 0x0, 0xdd) 23:19:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) 23:19:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7ff) 23:19:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0xffffffffffffffff, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) 23:19:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000440)={0x0, {0x0, 0x0, 0x0, 0x0, 0x8}}) 23:19:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) 23:19:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:26 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) 23:19:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 448.964532] encrypted_key: insufficient parameters specified 23:19:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:27 executing program 2: sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, &(0x7f00000002c0)) 23:19:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:27 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 23:19:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000140)=""/215) 23:19:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:19:27 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 23:19:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:19:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/117) 23:19:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 23:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:19:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000440)={0xfffffffffffffbff}) 23:19:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 23:19:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/82) 23:19:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:29 executing program 5: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) 23:19:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r1, 0x0, 0x800000080008002) 23:19:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:29 executing program 5: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) 23:19:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000440)={0x0, {0x0, 0x378c}}) 23:19:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:29 executing program 5: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) 23:19:30 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 23:19:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:30 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 23:19:30 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 23:19:30 executing program 2: sched_setaffinity(0x0, 0x387, &(0x7f0000000140)=0x1) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000f00)='i\xb4b\xca\x17\x05\xb4\x93\x7fH\xbe\xbc\x95\x87h\r?\xc7x\xbd\xe2R\x02\x7fX\xd6.\xd3\xbf]\xe1\x86\xadqPD+\xc9\x89\x0e\x15\xe9\x031\x1e\x03\nE\xccA\xac\xd8\xd2\x95\xb5^J]\xb3\x82\x9a\x10\xc1\x18\n\xf2\x9cRp\x8fww\xe7\xcb^QdO\xce\t(\xe3FHM!\xb1\xd7Q~\xf6L\x12\x13\x16}\x17\b\x88\xe5\xd8\xd6\xa5\xa2\x00\x00\x00\x00\x00\x00\x00\x05\xcb\xeba/\xba\xdb\xca^\xfe\b\x88l\x97\xd2\xf7Y\x92\xd4\x93\xbe\xeeY\xd8\\R\ae\b\x14u[\x13\xbd\xcaf-\x1a)\xf6\xd0\xa0\xdb\x87\xf25\x1c,\xed\xcb\x89\xd8\"\xa3r,\x04\x90\xc2@\xcc7eq\xcb|q3\xe2\x84\xed\x91\xa0\xae\x8b\x85\xde\x18\x11\xf8\xde\x1d\xe3N\x95q\xf5\xf4\xdd8\xb1\\.\xb9E\x87\xb9fh\x93U\xa8+\xbb\x18*\xf8b\x97', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000740)={0xf7, @local, 0x4e20, 0x4, 'lblc\x00', 0x2a, 0x1}, 0x2c) fstatfs(r0, &(0x7f0000004200)=""/4096) 23:19:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:30 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 23:19:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 467.574577] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 467.585920] clocksource: 'acpi_pm' wd_now: 3b9905 wd_last: 20315c mask: ffffff [ 467.595294] clocksource: 'tsc' cs_now: fecd3cc4fd cs_last: f700d557bc mask: ffffffffffffffff [ 467.605844] tsc: Marking TSC unstable due to clocksource watchdog 23:19:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:31 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) 23:19:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:31 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) 23:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:19:32 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) 23:19:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/246) [ 467.636972] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 467.645866] sched_clock: Marking unstable (467695343332, -58388736)<-(467759103623, -122149518) [ 467.660870] clocksource: Switched to clocksource acpi_pm 23:19:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:19:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES16], 0x2) 23:19:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:19:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/82) 23:19:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000000)=""/13) 23:19:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x100000001}]}, 0x78) 23:19:46 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff}}) 23:19:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) 23:19:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000943ffc)=0xa35) read(r1, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)) 23:19:47 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0xff8a) 23:19:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2b, 'memory'}]}, 0x8) 23:19:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0xffffffffffffffff, 0x0, 0x1000000000000}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) 23:19:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 470.182957] protocol 88fb is buggy, dev hsr_slave_0 [ 470.188771] protocol 88fb is buggy, dev hsr_slave_1 [ 470.195213] protocol 88fb is buggy, dev hsr_slave_0 [ 470.200962] protocol 88fb is buggy, dev hsr_slave_1 [ 470.207220] protocol 88fb is buggy, dev hsr_slave_0 [ 470.213124] protocol 88fb is buggy, dev hsr_slave_1 [ 470.219212] protocol 88fb is buggy, dev hsr_slave_0 [ 470.225115] protocol 88fb is buggy, dev hsr_slave_1 23:19:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 470.582569] protocol 88fb is buggy, dev hsr_slave_0 [ 470.588199] protocol 88fb is buggy, dev hsr_slave_1 23:19:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000180)) 23:19:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000440)={0x0, {0x0, 0x0, 0xffd}}) 23:19:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/41) 23:19:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:52 executing program 5: 23:19:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:52 executing program 2: 23:19:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:19:52 executing program 5: 23:19:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 23:19:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 23:19:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 23:19:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 23:19:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) close(r0) 23:19:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c", 0x62, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, 0x0}, 0x0) [ 476.921389] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, 0x0}, 0x0) 23:19:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 477.256335] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) [ 477.719026] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:57 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, &(0x7f0000000100)={0x2, 0x5, 0x5, 0x8, 0x7fff, 0x2400000000, 0xffffffffffff6477, 0x380d5ad1}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={0x9}, 0x8}) 23:19:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, 0x0}, 0x0) 23:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:57 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:57 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={0x0}}, 0x0) 23:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) renameat2(r0, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) r2 = getpgrp(0x0) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file1\x00', 0x0) syncfs(r3) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0x5}, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x3) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, &(0x7f00000001c0)) 23:19:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c", 0x72, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:57 executing program 2: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={0x0}}, 0x0) 23:19:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 23:19:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={0x0}}, 0x0) [ 480.076736] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 480.489859] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 480.870954] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:59 executing program 5: syz_execute_func(&(0x7f00000004c0)="3666440f50f564ff09c3e2c9975842f0815d7d0000000056b80f4c938a00fd00420fe2e3e2e31110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sched_yield() 23:19:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000", 0x7a, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:19:59 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 23:19:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 481.370911] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:19:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:19:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:19:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:19:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:19:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/82) [ 481.822035] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:20:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0x318e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:20:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000", 0x7e, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 482.144913] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:00 executing program 5: write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x160, 0x7d, 0x1, {0x0, 0x159, 0x0, 0x84, {0x28, 0x1}, 0x200000, 0x0, 0x0, 0x0, 0x11, 'vmnet1em0.vmnet0-', 0x87, 'clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'', 0x87, 'clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'', 0x7, 'selinux'}}, 0x160) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) socket(0x3, 0x0, 0x9e) 23:20:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:20:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 482.533399] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:20:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000", 0x7e, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) [ 483.057317] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:20:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000a00000000000000ff01f6ffffff00000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000000000000000008000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 23:20:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000", 0x7e, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:01 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) 23:20:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}]}, 0x60}}, 0x0) [ 483.533162] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:20:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 483.756965] encrypted_key: insufficient parameters specified 23:20:01 executing program 5: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) setsockopt$packet_int(r0, 0x107, 0x40000000011, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) getpid() sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) semtimedop(0x0, &(0x7f0000000140), 0x2aaaaaaaaaaaaaa3, 0x0) 23:20:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}]}, 0x60}}, 0x0) 23:20:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000000000000000", 0x80, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 483.992245] binder: 20119:20120 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 484.075620] binder: 20119:20120 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 484.083838] binder: 20119:20120 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 484.091612] binder: 20119:20120 got reply transaction with no transaction stack [ 484.099390] binder: 20119:20120 transaction failed 29201/-71, size 0-0 line 2801 23:20:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) [ 484.136951] kauditd_printk_skb: 3 callbacks suppressed [ 484.136986] audit: type=1326 audit(1551741602.188:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20123 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 484.189941] binder: 20119:20130 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 484.243838] binder: 20119:20135 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 484.251639] binder: 20119:20135 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 484.259606] binder: 20119:20135 got reply transaction with no transaction stack [ 484.267191] binder: 20119:20135 transaction failed 29201/-71, size 0-0 line 2801 23:20:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}]}, 0x60}}, 0x0) 23:20:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) [ 484.459972] binder: undelivered TRANSACTION_ERROR: 29201 [ 484.465772] binder: undelivered TRANSACTION_ERROR: 29201 23:20:02 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r0, 0x0, 0xd9) 23:20:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000000000000000", 0x80, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 484.742947] net_ratelimit: 12 callbacks suppressed [ 484.742968] protocol 88fb is buggy, dev hsr_slave_0 [ 484.753968] protocol 88fb is buggy, dev hsr_slave_1 [ 484.760112] protocol 88fb is buggy, dev hsr_slave_0 [ 484.766067] protocol 88fb is buggy, dev hsr_slave_1 [ 484.772275] protocol 88fb is buggy, dev hsr_slave_0 [ 484.778096] protocol 88fb is buggy, dev hsr_slave_1 [ 484.784373] protocol 88fb is buggy, dev hsr_slave_0 23:20:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}]}, 0x70}}, 0x0) [ 484.790158] protocol 88fb is buggy, dev hsr_slave_1 23:20:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 484.946324] audit: type=1326 audit(1551741602.998:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20123 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 23:20:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 485.142592] protocol 88fb is buggy, dev hsr_slave_0 23:20:04 executing program 5: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) setsockopt$packet_int(r0, 0x107, 0x40000000011, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) getpid() sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) semtimedop(0x0, &(0x7f0000000140), 0x2aaaaaaaaaaaaaa3, 0x0) 23:20:04 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000001000)='net/route\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x20400000, 0x0) 23:20:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}]}, 0x70}}, 0x0) 23:20:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c0000000000000000000000000000", 0x80, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, 0x0, 0x0) 23:20:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') pipe2$9p(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_getaffinity(0x0, 0xfffffffffffffcde, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x3, 0x8, 0x3, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x10001}, {r0, 0x0, 0x3}, {r0}]}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fadvise64(r1, 0x11, 0xfffffffffffffffc, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000240)=0xe8) r6 = geteuid() getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) getgroups(0x6, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgroups(0x8, &(0x7f00000006c0)=[0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x7}, [{0x2, 0x4, r2}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x7, r6}, {0x2, 0x2, r7}], {0x4, 0x1}, [{0x8, 0x2, r8}, {0x8, 0x4, r9}], {0x10, 0x6}, {0x20, 0x2}}, 0x5c, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000007c0)=[@window={0x3, 0x0, 0x8}], 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000780)={@loopback, @dev={0xac, 0x14, 0x14, 0x16}, r3}, 0xc) 23:20:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 486.570502] audit: type=1326 audit(1551741604.618:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20187 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 23:20:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}]}, 0x70}}, 0x0) [ 486.833578] protocol 88fb is buggy, dev hsr_slave_0 23:20:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000000000", 0x81, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x1ff) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="50100000907800fc6025b6cce1a1e490c87398633943f074b77a73774fb0a0802dfdd0ad3a6821f03761bb644af963409b282b56fd9325325f0203f06969f972459770a49eb1e2e5da87c89a58fc7c0d333d7f717a46fadb937873d446e98ce7b74b24d71e92a54e8f9bced0f1ff2d5ae32f961dcb445f1bdf5cf6d23ebfa8a0ffe68ba73acc000000000000000000000000"], 0x0) 23:20:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 23:20:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000540)=""/250, 0x446a6e69) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 23:20:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}]}, 0x70}}, 0x0) 23:20:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000000000", 0x81, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}]}, 0x70}}, 0x0) 23:20:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 23:20:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c000000000000000000000000000000", 0x81, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}]}, 0x70}}, 0x0) 23:20:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 23:20:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") restart_syscall() 23:20:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xfc85}) 23:20:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:20:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x48}}, 0x0) 23:20:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:07 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="2cdc1f123c123f3188b070") poll(&(0x7f0000000140)=[{r0}], 0x20000000000000fd, 0x0) 23:20:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:20:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x48}}, 0x0) 23:20:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 23:20:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) 23:20:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:20:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x48}}, 0x0) 23:20:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000540)=""/250, 0x446a6e69) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 23:20:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2c00) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000540)=""/250, 0x446a6e69) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 23:20:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:20:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:20:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@remote={0xfe, 0x11000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:20:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000340)="660f71e50064ff0941c387652e64450f1bd53131e2c997584266420fe2e33e0f1110c442019dcc8ed31919") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x19) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f00000005c0)) 23:20:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x400, 0x0) r1 = dup(0xffffffffffffffff) renameat2(r0, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000480)='./file0\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) r3 = getpgrp(0x0) bind$vsock_dgram(r2, &(0x7f0000000100), 0x10) sched_setscheduler(r3, 0x2, &(0x7f0000000240)=0x1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file1\x00', 0x10) syncfs(r4) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0x5}, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x4e21, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x4e, &(0x7f0000000280)='bond_slave_0\x00', 0x5, 0x6}) fchdir(r5) rmdir(&(0x7f0000000180)='./file1\x00') setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x3) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, &(0x7f00000001c0)) 23:20:10 executing program 2: socket$alg(0x26, 0x5, 0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) getegid() write(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r0, 0x1400001) semctl$GETNCNT(0x0, 0x5, 0xe, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) io_setup(0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) creat(&(0x7f0000000080)='./bus\x00', 0x1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r2, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 23:20:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:20:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f128291a41d88b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:20:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:20:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:10 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3785c29c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0xe106, 0x5, 0xa1, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001a, 0x0, 0x0, 0x1010000) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 23:20:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001780)={{0x1, 0x0, 0x0, 0x0, 0x7}}) 23:20:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x318e}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 493.062946] net_ratelimit: 9 callbacks suppressed [ 493.062967] protocol 88fb is buggy, dev hsr_slave_0 [ 493.073651] protocol 88fb is buggy, dev hsr_slave_1 [ 493.079751] protocol 88fb is buggy, dev hsr_slave_0 [ 493.085466] protocol 88fb is buggy, dev hsr_slave_1 [ 493.091309] protocol 88fb is buggy, dev hsr_slave_0 [ 493.097080] protocol 88fb is buggy, dev hsr_slave_1 [ 493.103208] protocol 88fb is buggy, dev hsr_slave_0 23:20:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x48}}, 0x0) [ 493.108907] protocol 88fb is buggy, dev hsr_slave_1 23:20:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:11 executing program 5: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ptrace(0x421f, 0x0) 23:20:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2000000000000002, 0x70, 0x28, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x87c, 0x80000) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) [ 494.032021] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 23:20:12 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ptrace(0x421f, 0x0) 23:20:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x48}}, 0x0) 23:20:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:12 executing program 2: syz_execute_func(&(0x7f00000004c0)="3666440f50f564ff09c3e2c9975842f0815d7d0000000056b80f4c938a00fd00420fe2e3e2e31110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x4000000000002, 0x7) sched_yield() 23:20:12 executing program 3: r0 = gettid() capset(&(0x7f0000000100)={0x20080522, r0}, 0x0) 23:20:12 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 23:20:12 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300)={0x2, 0x3, 0xffffffffffffd558, 0x4, 0x8001}, 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000400)='vmnet1em0.vmnet0-') 23:20:12 executing program 5: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) creat(&(0x7f00000000c0)='./file1\x00', 0x8) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 23:20:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x48}}, 0x0) 23:20:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getrandom(0x0, 0x318, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) keyctl$session_to_parent(0x12) dup2(r0, r1) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) 23:20:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 23:20:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) 23:20:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x200000001, 0x3, 0x3, 0x5}, 0x3f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000380), 0x0, 0x2}, 0x20) 23:20:13 executing program 5: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ptrace(0xffffffffffffffff, 0x0) 23:20:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x400, 0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x842) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x220800, 0x100) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp6\x00') ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x5, 0x1000200000000000, 0x0, 0x0, 0x8, 0x8001, 0xfffffffffffffc86, 0x0, 0x0, 0x2, 0x0, 0x2, 0x8, 0x6d, 0x5, 0x0, 0x0, 0x41931de0, 0x2, 0x0, 0x2994a5df, 0xffffffffffffae58, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0xffffffff, 0x0, 0x5c8, 0x0, 0x6}, 0x0, 0x0, r3, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xf9, 0x100000000, 0x8, 0x4d, 0x0, 0x2, 0x8000, 0x5, 0x101, 0x1, 0x4, 0x101, 0x2, 0xffffffff, 0x0, 0x20, 0x6, 0x800, 0x5, 0x3, 0x400, 0xc67, 0xff, 0x40000, 0x3, 0xb7, 0xfffffffffffffff8, 0x0, 0x5, 0x7, 0xffffffffffffff00, 0x5, 0xf9f0, 0x7, 0x5, 0x4e5, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0x32b, 0xfffffffffffffffc, 0x4, 0x71c8, 0x8, 0x100000000}, r1, 0xffffffffffffffff, r2, 0x1) msgget$private(0x0, 0x82) socket$inet6(0xa, 0x7, 0xfffffffffffffffc) 23:20:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r3, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001a, 0x0, 0x0, 0x1010000) finit_module(r2, &(0x7f0000000040)='mime_type\x00', 0x3) creat(0x0, 0x124) fcntl$setstatus(r1, 0x4, 0x2000) 23:20:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x4004000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) 23:20:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x2d0, 0x600000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff07}]}, 0x70}}, 0x0) 23:20:14 executing program 0: sched_setaffinity(0x0, 0x387, &(0x7f0000000140)=0x1) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x9) r1 = memfd_create(&(0x7f0000000f00)='i\xb4b\xca\x17\x05\xb4\x93\x7fH\xbe\xbc\x95\x87h\r?\xc7x\xbd\xe2R\x02\x7fX\xd6.\xd3\xbf]\xe1\x86\xadqPD+\xc9\x89\x0e\x15\xe9\x031\x1e\x03\nE\xccA\xac\xd8\xd2\x95\xb5^J]\xb3\x82\x9a\x10\xc1\x18\n\xf2\x9cRp\x8fww\xe7\xcb^QdO\xce\t(\xe3FHM!\xb1\xd7Q~\xf6L\x12\x13\x16}\x17\b\x88\xe5\xd8\xd6\xa5\xa2\x00\x00\x00\x00\x00\x00\x00\x05\xcb\xeba/\xba\xdb\xca^\xfe\b\x88l\x97\xd2\xf7Y\x92\xd4\x93\xbe\xeeY\xd8\\R\ae\b\x14u[\x13\xbd\xcaf-\x1a)\xf6\xd0\xa0\xdb\x87\xf25\x1c,\xed\xcb\x89\xd8\"\xa3r,\x04\x90\xc2@\xcc7eq\xcb|q3\xe2\x84\xed\x91\xa0\xae\x8b\x85\xde\x18\x11\xf8\xde\x1d\xe3N\x95q\xf5\xf4\xdd8\xb1\\.\xb9E\x87\xb9fh\x93U\xa8+\xbb\x18*\xf8b\x97', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000740)={0xf7, @local, 0x0, 0x4, 'lblc\x00', 0x2a, 0x1, 0x71}, 0x2c) fstatfs(r0, &(0x7f0000004200)=""/4096) 23:20:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) 23:20:14 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000016c0)={'bond0\x00\b\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00', 0xffb}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 23:20:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:20:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) [ 500.557639] cgroup: fork rejected by pids controller in /syz5 23:20:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r4, 0x0, 0x3, 0xfff}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:20:17 executing program 5: clone(0x102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000140)={0x77359400}, 0x8) 23:20:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000540)=""/250, 0x446a6e69) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) getpgrp(0x0) 23:20:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:20:18 executing program 2: r0 = socket$inet6(0xa, 0x200000006, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 23:20:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x8000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 23:20:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 521.254094] device bond0 entered promiscuous mode [ 521.259410] device bond_slave_0 entered promiscuous mode [ 521.265564] device bond_slave_1 entered promiscuous mode [ 521.274893] 8021q: adding VLAN 0 to HW filter on device bond0 23:20:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 521.392537] device bond0 left promiscuous mode [ 521.397175] device bond_slave_0 left promiscuous mode [ 521.403107] device bond_slave_1 left promiscuous mode 23:20:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000003, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 23:20:39 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) symlink(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket(0x0, 0x8080f, 0x8) stat(&(0x7f0000000700)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) lstat(0x0, &(0x7f0000000a40)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xff4a) fstatfs(r0, &(0x7f00000002c0)=""/179) 23:20:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x4) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)={0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 23:20:39 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffff6}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) rt_sigreturn() read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 23:20:40 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) poll(&(0x7f0000000140)=[{}], 0x20000000000000fd, 0x0) 23:20:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x0, @local}}) 23:20:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:22:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x800000000000000f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) 23:22:50 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4888, 0x0, @dev, @local}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x14, 0x6, {0x5}}}}}}, 0x0) 23:22:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001900090400000000000000000a00000000000000000000000400160059622ea7c80e15fb"], 0x1}}, 0x0) 23:22:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000002060501ff0488fffdffff2e0a0000000c000100060d00007d5500010c00020000002201f6f00061"], 0x2c}}, 0x0) 23:22:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:22:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xc}], 0xc}}, {{&(0x7f0000001580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x2, 0x0) [ 652.551593] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:22:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000040)='./file0\x00', 0x2) 23:22:50 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000500)=[{{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0xfe39, 0x0}}], 0x1, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syncfs(0xffffffffffffffff) dup3(r0, r1, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000400), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 23:22:50 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccc46101d01c3a6b6591f0f75800") r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) 23:22:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="400000001e0011020000000000000000000000000000000000bb0000000000000000ac141400000000f5ffffff00000000000000000000000000"], 0x1}}, 0x0) 23:22:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x88c}) 23:22:51 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x0) [ 655.572521] IPVS: ftp: loaded support on port[0] = 21 [ 656.277411] chnl_net:caif_netlink_parms(): no params data found [ 656.563468] bridge0: port 1(bridge_slave_0) entered blocking state [ 656.570003] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.578625] device bridge_slave_0 entered promiscuous mode [ 656.593123] device bridge_slave_1 left promiscuous mode [ 656.599051] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.694014] device bridge_slave_0 left promiscuous mode [ 656.699905] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.815344] device hsr_slave_1 left promiscuous mode [ 660.857395] device hsr_slave_0 left promiscuous mode [ 660.916153] team0 (unregistering): Port device team_slave_1 removed [ 660.928844] team0 (unregistering): Port device team_slave_0 removed [ 660.939944] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 660.978396] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 661.069831] bond0 (unregistering): Released all slaves [ 661.156012] bridge0: port 2(bridge_slave_1) entered blocking state [ 661.162778] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.170308] device bridge_slave_1 entered promiscuous mode [ 661.195347] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 661.205726] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 661.227952] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 661.235976] team0: Port device team_slave_0 added [ 661.242162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 661.250141] team0: Port device team_slave_1 added [ 661.256314] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 661.264472] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 661.326253] device hsr_slave_0 entered promiscuous mode [ 661.382622] device hsr_slave_1 entered promiscuous mode [ 661.453142] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 661.460829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 661.490252] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 661.584828] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 661.590940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 661.602490] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 661.613188] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 661.620616] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 661.634408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 661.642424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 661.656907] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 661.663280] 8021q: adding VLAN 0 to HW filter on device team0 [ 661.677191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 661.684522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 661.693923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 661.702398] bridge0: port 1(bridge_slave_0) entered blocking state [ 661.708911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 661.718516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 661.732336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 661.744325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 661.754716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 661.762775] bridge0: port 2(bridge_slave_1) entered blocking state [ 661.769568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 661.823322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 661.855692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 661.864801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 661.873859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 661.897786] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 661.909749] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 661.915988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 661.928842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 661.961006] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 661.991522] 8021q: adding VLAN 0 to HW filter on device batadv0 23:23:00 executing program 5: 23:23:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 23:23:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) 23:23:00 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390006efc20ab57b42ab2834720000a54073c809f969efd70d6acdf7dd35870001000000f580c3f4992afd7bea5b0e9c0dbbdc065115775de4"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:23:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:23:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x800000000002e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x200000, @remote}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x80000000000030, &(0x7f0000000000)=""/40, &(0x7f0000000140)=0x159) 23:23:00 executing program 2: 23:23:00 executing program 3: 23:23:00 executing program 1: r0 = socket(0x20000000000000a, 0x3, 0x9) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}]) 23:23:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x200001c8}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1000, 0x3d5}, 0x48) 23:23:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:23:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 23:23:01 executing program 3: getpgrp(0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040fbe70000254787ddcccd3f2b4fefb7ef3d6bec5dffff0700050074efe5615ab12fdc140000080016dd6765c7a18c0d3c285f"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:23:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="4547bf69262e724d7560160e492b2381b4f9ebe6e3665466ec38c2cf67c8d6de5f975123a2229306d02dbd247508d1514ce9a284b431b016655e42cac5d23b317f9e29295f8da9e4c6bf63e56bcb7170c5bab3d02176b97e1221113ff0642336e60c11df4487f85e5c83d2b3b9f4b2d15a038f0799cb9a4a6112117543743aa876a916cd67ebe0555a8da157e5981722c33b53ca1d50f9e87d1b2b67636e7676", 0xa0) 23:23:01 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) read$FUSE(r0, 0x0, 0x0) 23:23:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e24, 0x10000000000000, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 23:23:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:23:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x14) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:23:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000022c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "62f9b8239e5c3c16"}}, 0x48}}, 0x0) close(r0) [ 663.456456] ================================================================== [ 663.462040] BUG: KMSAN: uninit-value in gue_err+0x482/0xb00 [ 663.462040] CPU: 0 PID: 20769 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 663.471759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 663.471759] Call Trace: [ 663.471759] [ 663.471759] dump_stack+0x173/0x1d0 [ 663.471759] kmsan_report+0x12e/0x2a0 [ 663.471759] __msan_warning+0x82/0xf0 [ 663.500261] gue_err+0x482/0xb00 [ 663.500261] ? fou_build_header+0x690/0x690 [ 663.500261] __udp4_lib_err+0x12e6/0x1d40 [ 663.500261] udp_err+0x74/0x90 [ 663.500261] ? __udp4_lib_err+0x1d40/0x1d40 [ 663.518896] icmp_unreach+0xb65/0x1070 [ 663.518896] ? icmp_discard+0x30/0x30 [ 663.528600] icmp_rcv+0x11a1/0x1950 [ 663.528600] ? local_bh_enable+0x40/0x40 [ 663.528600] ip_protocol_deliver_rcu+0x584/0xba0 [ 663.528600] ip_local_deliver+0x624/0x7b0 [ 663.528600] ? ip_local_deliver+0x7b0/0x7b0 [ 663.528600] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 663.528600] ip_rcv+0x6b6/0x740 [ 663.528600] ? ip_rcv_core+0x11c0/0x11c0 [ 663.528600] process_backlog+0x756/0x10e0 [ 663.528600] ? ip_local_deliver_finish+0x320/0x320 [ 663.528600] ? rps_trigger_softirq+0x2e0/0x2e0 [ 663.528600] net_rx_action+0x78b/0x1a60 [ 663.528600] ? net_tx_action+0xca0/0xca0 [ 663.528600] __do_softirq+0x53f/0x93a [ 663.528600] do_softirq_own_stack+0x49/0x80 [ 663.528600] [ 663.528600] __local_bh_enable_ip+0x16f/0x1a0 [ 663.528600] local_bh_enable+0x36/0x40 [ 663.528600] ip_finish_output2+0x1627/0x1820 [ 663.528600] ip_finish_output+0xd2b/0xfd0 [ 663.528600] ip_output+0x53f/0x610 [ 663.528600] ? ip_mc_finish_output+0x3b0/0x3b0 [ 663.528600] ? ip_finish_output+0xfd0/0xfd0 [ 663.528600] ip_send_skb+0x179/0x360 [ 663.528600] udp_send_skb+0x13ff/0x18b0 [ 663.528600] udp_sendmsg+0x3aa4/0x40f0 [ 663.528600] ? ip_copy_metadata+0x1010/0x1010 [ 663.528600] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.528600] udpv6_sendmsg+0x1403/0x45d0 [ 663.528600] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 663.651879] ? aa_sk_perm+0x605/0x950 [ 663.651879] ? aa_sock_msg_perm+0x16e/0x320 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 663.651879] inet_sendmsg+0x54a/0x720 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] ___sys_sendmsg+0xdb9/0x11b0 [ 663.651879] ? inet_getname+0x490/0x490 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 663.651879] ? __fget_light+0x6e1/0x750 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] __sys_sendmmsg+0x580/0xad0 [ 663.651879] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 663.651879] ? prepare_exit_to_usermode+0x114/0x420 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] __se_sys_sendmmsg+0xbd/0xe0 [ 663.651879] __x64_sys_sendmmsg+0x56/0x70 [ 663.651879] do_syscall_64+0xbc/0xf0 [ 663.651879] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 663.651879] RIP: 0033:0x457e29 [ 663.651879] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 663.651879] RSP: 002b:00007fa9c66fdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 663.651879] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 663.651879] RDX: 000000000000026e RSI: 0000000020007e00 RDI: 0000000000000003 [ 663.651879] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 663.651879] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9c66fe6d4 [ 663.651879] R13: 00000000004c4dd7 R14: 00000000004d8b10 R15: 00000000ffffffff [ 663.651879] [ 663.651879] Uninit was created at: [ 663.651879] kmsan_internal_poison_shadow+0x92/0x150 [ 663.651879] kmsan_kmalloc+0xa6/0x130 [ 663.651879] kmsan_slab_alloc+0xe/0x10 [ 663.651879] __kmalloc_node_track_caller+0xe9e/0xff0 [ 663.651879] __alloc_skb+0x309/0xa20 [ 663.651879] alloc_skb_with_frags+0x1c7/0xac0 [ 663.651879] sock_alloc_send_pskb+0xafd/0x10a0 [ 663.651879] sock_alloc_send_skb+0xca/0xe0 [ 663.651879] __ip_append_data+0x34cd/0x5000 [ 663.651879] ip_append_data+0x324/0x480 [ 663.651879] icmp_push_reply+0x23d/0x7e0 [ 663.651879] icmp_send+0x2e74/0x30c0 [ 663.651879] ipv4_link_failure+0x5e/0x220 [ 663.651879] vti_tunnel_xmit+0xf3b/0x1ea0 [ 663.651879] dev_hard_start_xmit+0x604/0xc40 [ 663.651879] __dev_queue_xmit+0x2e48/0x3b80 [ 663.651879] dev_queue_xmit+0x4b/0x60 [ 663.651879] neigh_direct_output+0x42/0x50 [ 663.651879] ip_finish_output2+0x1611/0x1820 [ 663.651879] ip_finish_output+0xd2b/0xfd0 [ 663.651879] ip_output+0x53f/0x610 [ 663.651879] ip_send_skb+0x179/0x360 [ 663.651879] udp_send_skb+0x13ff/0x18b0 [ 663.651879] udp_sendmsg+0x3aa4/0x40f0 [ 663.651879] udpv6_sendmsg+0x1403/0x45d0 [ 663.651879] inet_sendmsg+0x54a/0x720 [ 663.651879] ___sys_sendmsg+0xdb9/0x11b0 [ 663.651879] __sys_sendmmsg+0x580/0xad0 [ 663.651879] __se_sys_sendmmsg+0xbd/0xe0 [ 663.651879] __x64_sys_sendmmsg+0x56/0x70 [ 663.651879] do_syscall_64+0xbc/0xf0 [ 663.651879] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 663.651879] ================================================================== [ 663.651879] Disabling lock debugging due to kernel taint [ 663.651879] Kernel panic - not syncing: panic_on_warn set ... [ 663.651879] CPU: 0 PID: 20769 Comm: syz-executor.1 Tainted: G B 5.0.0-rc1+ #9 [ 663.651879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 663.651879] Call Trace: [ 663.651879] [ 663.651879] dump_stack+0x173/0x1d0 [ 663.651879] panic+0x3d1/0xb01 [ 663.651879] kmsan_report+0x293/0x2a0 [ 663.651879] __msan_warning+0x82/0xf0 [ 663.651879] gue_err+0x482/0xb00 [ 663.651879] ? fou_build_header+0x690/0x690 [ 663.651879] __udp4_lib_err+0x12e6/0x1d40 [ 663.651879] udp_err+0x74/0x90 [ 663.651879] ? __udp4_lib_err+0x1d40/0x1d40 [ 663.651879] icmp_unreach+0xb65/0x1070 [ 663.651879] ? icmp_discard+0x30/0x30 [ 663.651879] icmp_rcv+0x11a1/0x1950 [ 663.651879] ? local_bh_enable+0x40/0x40 [ 663.651879] ip_protocol_deliver_rcu+0x584/0xba0 [ 663.651879] ip_local_deliver+0x624/0x7b0 [ 663.651879] ? ip_local_deliver+0x7b0/0x7b0 [ 663.651879] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 663.651879] ip_rcv+0x6b6/0x740 [ 663.651879] ? ip_rcv_core+0x11c0/0x11c0 [ 663.651879] process_backlog+0x756/0x10e0 [ 663.651879] ? ip_local_deliver_finish+0x320/0x320 [ 663.651879] ? rps_trigger_softirq+0x2e0/0x2e0 [ 663.651879] net_rx_action+0x78b/0x1a60 [ 663.651879] ? net_tx_action+0xca0/0xca0 [ 663.651879] __do_softirq+0x53f/0x93a [ 663.651879] do_softirq_own_stack+0x49/0x80 [ 663.651879] [ 663.651879] __local_bh_enable_ip+0x16f/0x1a0 [ 663.651879] local_bh_enable+0x36/0x40 [ 663.651879] ip_finish_output2+0x1627/0x1820 [ 663.651879] ip_finish_output+0xd2b/0xfd0 [ 663.651879] ip_output+0x53f/0x610 [ 663.651879] ? ip_mc_finish_output+0x3b0/0x3b0 [ 663.651879] ? ip_finish_output+0xfd0/0xfd0 [ 663.651879] ip_send_skb+0x179/0x360 [ 663.651879] udp_send_skb+0x13ff/0x18b0 [ 663.651879] udp_sendmsg+0x3aa4/0x40f0 [ 663.651879] ? ip_copy_metadata+0x1010/0x1010 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] udpv6_sendmsg+0x1403/0x45d0 [ 663.651879] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 663.651879] ? aa_sk_perm+0x605/0x950 [ 663.651879] ? aa_sock_msg_perm+0x16e/0x320 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 663.651879] inet_sendmsg+0x54a/0x720 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] ___sys_sendmsg+0xdb9/0x11b0 [ 663.651879] ? inet_getname+0x490/0x490 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 663.651879] ? __fget_light+0x6e1/0x750 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] __sys_sendmmsg+0x580/0xad0 [ 663.651879] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 663.651879] ? prepare_exit_to_usermode+0x114/0x420 [ 663.651879] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 663.651879] __se_sys_sendmmsg+0xbd/0xe0 [ 663.651879] __x64_sys_sendmmsg+0x56/0x70 [ 663.651879] do_syscall_64+0xbc/0xf0 [ 663.651879] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 663.651879] RIP: 0033:0x457e29 [ 663.651879] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 663.651879] RSP: 002b:00007fa9c66fdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 663.651879] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 663.651879] RDX: 000000000000026e RSI: 0000000020007e00 RDI: 0000000000000003 [ 663.651879] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 663.651879] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9c66fe6d4 [ 663.651879] R13: 00000000004c4dd7 R14: 00000000004d8b10 R15: 00000000ffffffff [ 663.651879] Kernel Offset: disabled [ 663.651879] Rebooting in 86400 seconds..